Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-29569
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T16:55:10.494Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { name: "DSA-4843", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2021/dsa-4843", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { name: "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { name: "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { name: "GLSA-202107-30", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202107-30", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-07-12T04:06:41", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { name: "DSA-4843", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2021/dsa-4843", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { name: "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { name: "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { name: "GLSA-202107-30", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202107-30", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2020-29569", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-350.html", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { name: "DSA-4843", refsource: "DEBIAN", url: "https://www.debian.org/security/2021/dsa-4843", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { name: "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { name: "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { name: "GLSA-202107-30", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202107-30", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2020-29569", datePublished: "2020-12-15T17:00:36", dateReserved: "2020-12-04T00:00:00", dateUpdated: "2024-08-04T16:55:10.494Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2020-29569\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-12-15T17:15:14.707\",\"lastModified\":\"2024-11-21T05:24:13.443\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.\"},{\"lang\":\"es\",\"value\":\"Se detectó un problema en el kernel de Linux versiones hasta 5.10.1, tal como es usado con Xen hasta 4.14.x. El backend del bloque PV del kernel de Linux espera que el controlador de subprocesos del kernel restablezca ring-)xenblkd a NULL cuando se detenga. Sin embargo, es posible que el controlador no tenga tiempo de ejecutarse si la interfaz alterna rápidamente entre los estados de conexión y desconexión. Como consecuencia, el backend del bloque puede reutiliza un puntero una vez liberado. Un invitado con mal comportamiento puede desencadenar un bloqueo de dom0 al conectar y desconectar continuamente una interfaz de bloque. No se puede descartar la escalada de privilegios y las fugas de información. Esto solo afecta a los Sistemas con un blkback de Linux\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.14.1\",\"matchCriteriaId\":\"98708CDE-265E-4841-B910-B632F7BAAC3E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.1.44\",\"versionEndExcluding\":\"4.2\",\"matchCriteriaId\":\"E8A46162-F812-454B-BEE5-86FFF334B713\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4.80\",\"versionEndExcluding\":\"4.4.254\",\"matchCriteriaId\":\"44273AF8-4713-4313-BA5B-3449B436CA98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.9.36\",\"versionEndExcluding\":\"4.9.249\",\"matchCriteriaId\":\"91C418A5-0374-4773-B165-F7BE27B8801C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.11.9\",\"versionEndExcluding\":\"4.12\",\"matchCriteriaId\":\"0F9F563E-A3F3-42B8-8439-C0B682A22AD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.12\",\"versionEndExcluding\":\"4.14.213\",\"matchCriteriaId\":\"8EE40033-36B1-40CA-98BA-A7C929D96D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.164\",\"matchCriteriaId\":\"B30A823C-D837-4AD5-93D5-FB7EE26D5DF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.4.86\",\"matchCriteriaId\":\"FAB8E014-9956-4F69-A3BF-A952FE61DF4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5\",\"versionEndExcluding\":\"5.10.4\",\"matchCriteriaId\":\"CFEDD0B0-BD5D-45AA-A1E2-DB18D26E095D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C61DF9A-ABDE-44A2-A060-B088428D5064\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD7447BC-F315-4298-A822-549942FC118B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_\\\\&_hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D700C5-F67F-4FFB-BE69-D524592A3D2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire_\\\\&_hci_storage_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D452B464-1200-4B72-9A89-42DC58486191\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-30\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210205-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4843\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-350.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210205-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4843\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://xenbits.xenproject.org/xsa/advisory-350.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", }, }
gsd-2020-29569
Vulnerability from gsd
{ GSD: { alias: "CVE-2020-29569", description: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", id: "GSD-2020-29569", references: [ "https://www.suse.com/security/cve/CVE-2020-29569.html", "https://www.debian.org/security/2021/dsa-4843", "https://ubuntu.com/security/CVE-2020-29569", "https://alas.aws.amazon.com/cve/html/CVE-2020-29569.html", "https://linux.oracle.com/cve/CVE-2020-29569.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2020-29569", ], details: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", id: "GSD-2020-29569", modified: "2023-12-13T01:22:11.886461Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2020-29569", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-350.html", refsource: "MISC", url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { name: "DSA-4843", refsource: "DEBIAN", url: "https://www.debian.org/security/2021/dsa-4843", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { name: "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { name: "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { name: "GLSA-202107-30", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202107-30", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "4.14.1", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.2", versionStartIncluding: "4.1.44", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.4.254", versionStartIncluding: "4.4.80", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.9.249", versionStartIncluding: "4.9.36", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.12", versionStartIncluding: "4.11.9", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.14.213", versionStartIncluding: "4.12", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.19.164", versionStartIncluding: "4.15", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.4.86", versionStartIncluding: "4.20", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.10.4", versionStartIncluding: "5.5", vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:netapp:solidfire_\\&_hci_storage_node:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2020-29569", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-416", }, ], }, ], }, references: { reference_data: [ { name: "https://xenbits.xenproject.org/xsa/advisory-350.html", refsource: "MISC", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { name: "DSA-4843", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4843", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0001/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { name: "[debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { name: "[debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { name: "GLSA-202107-30", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202107-30", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2, impactScore: 6, }, }, lastModifiedDate: "2023-01-19T15:53Z", publishedDate: "2020-12-15T17:15Z", }, }, }
suse-su-2021:0452-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395).\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).\n- CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in mm/hugetlb.c (bnc#1176485).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n- CVE-2018-10902: It was found that the raw midi kernel driver did not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation (bnc#1105322).\n\nThe following non-security bugs were fixed:\n\n- cifs: do not revalidate mountpoint dentries (bsc#1177440).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cifs: ignore revalidate failures in case of process gets signaled (bsc#1177440).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- futex: Avoid freeing an active timer (bsc#969755).\n- futex: Avoid violating the 10th rule of futex (bsc#969755).\n- futex: Change locking rules (bsc#969755).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755).\n- futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755).\n- futex: Fix incorrect should_fail_futex() handling (bsc#969755).\n- futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755).\n- futex: Fix OWNER_DEAD fixup (bsc#969755).\n- futex: Fix pi_state->owner serialization (bsc#969755).\n- futex: Fix small (and harmless looking) inconsistencies (bsc#969755).\n- futex: Futex_unlock_pi() determinism (bsc#969755).\n- futex: Handle early deadlock return correctly (bsc#969755).\n- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755).\n- futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755).\n- futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755).\n- futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755).\n- futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755).\n- futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755).\n- futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755).\n- futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- IB/hfi1: Clean up hfi1_user_exp_rcv_setup function (bsc#1179878).\n- IB/hfi1: Clean up pin_vector_pages() function (bsc#1179878).\n- IB/hfi1: Fix the bail out code in pin_vector_pages() function (bsc#1179878).\n- IB/hfi1: Move structure definitions from user_exp_rcv.c to user_exp_rcv.h (bsc#1179878).\n- IB/hfi1: Name function prototype parameters (bsc#1179878).\n- IB/hfi1: Use filedata rather than filepointer (bsc#1179878).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755).\n- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).\n- scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1178272).\n- Use r3 instead of r13 for l1d fallback flush in do_uaccess_fush (bsc#1181096 ltc#190883).\n- video: hyperv_fb: include vmalloc.h (bsc#1175306).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2021-452,SUSE-2021-452,SUSE-OpenStack-Cloud-8-2021-452,SUSE-OpenStack-Cloud-Crowbar-8-2021-452,SUSE-SLE-HA-12-SP3-2021-452,SUSE-SLE-SAP-12-SP3-2021-452,SUSE-SLE-SERVER-12-SP3-2021-452,SUSE-SLE-SERVER-12-SP3-BCL-2021-452,SUSE-Storage-5-2021-452", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0452-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0452-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210452-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0452-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008323.html", }, { category: "self", summary: "SUSE Bug 1105322", url: "https://bugzilla.suse.com/1105322", }, { category: "self", summary: "SUSE Bug 1105323", url: "https://bugzilla.suse.com/1105323", }, { category: "self", summary: "SUSE Bug 1139944", url: "https://bugzilla.suse.com/1139944", }, { category: "self", summary: "SUSE Bug 1168952", url: "https://bugzilla.suse.com/1168952", }, { category: "self", summary: "SUSE Bug 1173942", url: "https://bugzilla.suse.com/1173942", }, { category: "self", summary: "SUSE Bug 1175306", url: "https://bugzilla.suse.com/1175306", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176485", url: "https://bugzilla.suse.com/1176485", }, { category: "self", summary: "SUSE Bug 1177440", url: "https://bugzilla.suse.com/1177440", }, { category: "self", summary: "SUSE Bug 1177666", url: "https://bugzilla.suse.com/1177666", }, { category: "self", summary: "SUSE Bug 1178182", url: "https://bugzilla.suse.com/1178182", }, { category: "self", summary: "SUSE Bug 1178272", url: "https://bugzilla.suse.com/1178272", }, { category: "self", summary: "SUSE Bug 1178589", url: "https://bugzilla.suse.com/1178589", }, { category: "self", summary: "SUSE Bug 1178886", url: "https://bugzilla.suse.com/1178886", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179140", url: "https://bugzilla.suse.com/1179140", }, { category: "self", summary: "SUSE Bug 1179141", url: "https://bugzilla.suse.com/1179141", }, { category: "self", summary: "SUSE Bug 1179204", url: "https://bugzilla.suse.com/1179204", }, { category: "self", summary: "SUSE Bug 1179419", url: "https://bugzilla.suse.com/1179419", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179616", url: "https://bugzilla.suse.com/1179616", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179666", url: "https://bugzilla.suse.com/1179666", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179961", url: "https://bugzilla.suse.com/1179961", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180028", url: "https://bugzilla.suse.com/1180028", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180815", url: "https://bugzilla.suse.com/1180815", }, { category: "self", summary: "SUSE Bug 1181096", url: "https://bugzilla.suse.com/1181096", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 969755", url: "https://bugzilla.suse.com/969755", }, { category: "self", summary: "SUSE CVE CVE-2018-10902 page", url: "https://www.suse.com/security/cve/CVE-2018-10902/", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-11668 page", url: "https://www.suse.com/security/cve/CVE-2020-11668/", }, { category: "self", summary: "SUSE CVE CVE-2020-15436 page", url: "https://www.suse.com/security/cve/CVE-2020-15436/", }, { category: "self", summary: "SUSE CVE CVE-2020-15437 page", url: "https://www.suse.com/security/cve/CVE-2020-15437/", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25285 page", url: "https://www.suse.com/security/cve/CVE-2020-25285/", }, { category: "self", summary: "SUSE CVE CVE-2020-25669 page", url: "https://www.suse.com/security/cve/CVE-2020-25669/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28915 page", url: "https://www.suse.com/security/cve/CVE-2020-28915/", }, { category: "self", summary: "SUSE CVE CVE-2020-28974 page", url: "https://www.suse.com/security/cve/CVE-2020-28974/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2020-4788 page", url: "https://www.suse.com/security/cve/CVE-2020-4788/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-12T16:37:02Z", generator: { date: "2021-02-12T16:37:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0452-1", initial_release_date: "2021-02-12T16:37:02Z", revision_history: [ { date: "2021-02-12T16:37:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.138.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.180-94.138.1.aarch64", product_id: "cluster-md-kmp-default-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.138.1.aarch64", product: { name: "dlm-kmp-default-4.4.180-94.138.1.aarch64", product_id: "dlm-kmp-default-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.138.1.aarch64", product: { name: "gfs2-kmp-default-4.4.180-94.138.1.aarch64", product_id: "gfs2-kmp-default-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.138.1.aarch64", product: { name: "kernel-default-4.4.180-94.138.1.aarch64", product_id: "kernel-default-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.138.1.aarch64", product: { name: "kernel-default-base-4.4.180-94.138.1.aarch64", product_id: "kernel-default-base-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.138.1.aarch64", product: { name: "kernel-default-devel-4.4.180-94.138.1.aarch64", product_id: "kernel-default-devel-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.138.1.aarch64", product: { name: "kernel-default-extra-4.4.180-94.138.1.aarch64", product_id: "kernel-default-extra-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.138.1.aarch64", product: { name: "kernel-default-kgraft-4.4.180-94.138.1.aarch64", product_id: "kernel-default-kgraft-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.138.1.aarch64", product: { name: "kernel-obs-build-4.4.180-94.138.1.aarch64", product_id: "kernel-obs-build-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.138.1.aarch64", product: { name: "kernel-obs-qa-4.4.180-94.138.1.aarch64", product_id: "kernel-obs-qa-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.138.1.aarch64", product: { name: "kernel-syms-4.4.180-94.138.1.aarch64", product_id: "kernel-syms-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.138.1.aarch64", product: { name: "kernel-vanilla-4.4.180-94.138.1.aarch64", product_id: "kernel-vanilla-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.138.1.aarch64", product: { name: "kernel-vanilla-base-4.4.180-94.138.1.aarch64", product_id: "kernel-vanilla-base-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.138.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.180-94.138.1.aarch64", product_id: "kernel-vanilla-devel-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.138.1.aarch64", product: { name: "kselftests-kmp-default-4.4.180-94.138.1.aarch64", product_id: "kselftests-kmp-default-4.4.180-94.138.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.138.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.180-94.138.1.aarch64", product_id: "ocfs2-kmp-default-4.4.180-94.138.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.180-94.138.1.noarch", product: { name: "kernel-devel-4.4.180-94.138.1.noarch", product_id: "kernel-devel-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.180-94.138.1.noarch", product: { name: "kernel-macros-4.4.180-94.138.1.noarch", product_id: "kernel-macros-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.180-94.138.1.noarch", product: { name: "kernel-source-4.4.180-94.138.1.noarch", product_id: "kernel-source-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.180-94.138.1.noarch", product: { name: "kernel-docs-4.4.180-94.138.1.noarch", product_id: "kernel-docs-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.180-94.138.1.noarch", product: { name: "kernel-docs-html-4.4.180-94.138.1.noarch", product_id: "kernel-docs-html-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.180-94.138.1.noarch", product: { name: "kernel-docs-pdf-4.4.180-94.138.1.noarch", product_id: "kernel-docs-pdf-4.4.180-94.138.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.180-94.138.1.noarch", product: { name: "kernel-source-vanilla-4.4.180-94.138.1.noarch", product_id: "kernel-source-vanilla-4.4.180-94.138.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.138.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.180-94.138.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.138.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.180-94.138.1.ppc64le", product_id: "dlm-kmp-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.138.1.ppc64le", product: { name: "dlm-kmp-default-4.4.180-94.138.1.ppc64le", product_id: "dlm-kmp-default-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.138.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.180-94.138.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.138.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.180-94.138.1.ppc64le", product_id: "gfs2-kmp-default-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.138.1.ppc64le", product: { name: "kernel-debug-4.4.180-94.138.1.ppc64le", product_id: "kernel-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.138.1.ppc64le", product: { name: "kernel-debug-base-4.4.180-94.138.1.ppc64le", product_id: "kernel-debug-base-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.138.1.ppc64le", product: { name: "kernel-debug-devel-4.4.180-94.138.1.ppc64le", product_id: "kernel-debug-devel-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.138.1.ppc64le", product: { name: "kernel-debug-extra-4.4.180-94.138.1.ppc64le", product_id: "kernel-debug-extra-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.138.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.180-94.138.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.138.1.ppc64le", product: { name: "kernel-default-4.4.180-94.138.1.ppc64le", product_id: "kernel-default-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.138.1.ppc64le", product: { name: "kernel-default-base-4.4.180-94.138.1.ppc64le", product_id: "kernel-default-base-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.138.1.ppc64le", product: { name: "kernel-default-devel-4.4.180-94.138.1.ppc64le", product_id: "kernel-default-devel-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.138.1.ppc64le", product: { name: "kernel-default-extra-4.4.180-94.138.1.ppc64le", product_id: "kernel-default-extra-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le", product_id: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.138.1.ppc64le", product: { name: "kernel-obs-build-4.4.180-94.138.1.ppc64le", product_id: "kernel-obs-build-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.138.1.ppc64le", product: { name: "kernel-obs-qa-4.4.180-94.138.1.ppc64le", product_id: "kernel-obs-qa-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.138.1.ppc64le", product: { name: "kernel-syms-4.4.180-94.138.1.ppc64le", product_id: "kernel-syms-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.138.1.ppc64le", product: { name: "kernel-vanilla-4.4.180-94.138.1.ppc64le", product_id: "kernel-vanilla-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.138.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.180-94.138.1.ppc64le", product_id: "kernel-vanilla-base-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.138.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.180-94.138.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.138.1.ppc64le", product: { name: "kselftests-kmp-debug-4.4.180-94.138.1.ppc64le", product_id: "kselftests-kmp-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.138.1.ppc64le", product: { name: "kselftests-kmp-default-4.4.180-94.138.1.ppc64le", product_id: "kselftests-kmp-default-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.138.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.180-94.138.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.180-94.138.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.138.1.s390x", product: { name: "cluster-md-kmp-default-4.4.180-94.138.1.s390x", product_id: "cluster-md-kmp-default-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.138.1.s390x", product: { name: "dlm-kmp-default-4.4.180-94.138.1.s390x", product_id: "dlm-kmp-default-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.138.1.s390x", product: { name: "gfs2-kmp-default-4.4.180-94.138.1.s390x", product_id: "gfs2-kmp-default-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.180-94.138.1.s390x", product: { name: "kernel-default-4.4.180-94.138.1.s390x", product_id: "kernel-default-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.138.1.s390x", product: { name: "kernel-default-base-4.4.180-94.138.1.s390x", product_id: "kernel-default-base-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.138.1.s390x", product: { name: "kernel-default-devel-4.4.180-94.138.1.s390x", product_id: "kernel-default-devel-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.138.1.s390x", product: { name: "kernel-default-extra-4.4.180-94.138.1.s390x", product_id: "kernel-default-extra-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.138.1.s390x", product: { name: "kernel-default-kgraft-4.4.180-94.138.1.s390x", product_id: "kernel-default-kgraft-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.180-94.138.1.s390x", product: { name: "kernel-default-man-4.4.180-94.138.1.s390x", product_id: "kernel-default-man-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.138.1.s390x", product: { name: "kernel-obs-build-4.4.180-94.138.1.s390x", product_id: "kernel-obs-build-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.138.1.s390x", product: { name: "kernel-obs-qa-4.4.180-94.138.1.s390x", product_id: "kernel-obs-qa-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.138.1.s390x", product: { name: "kernel-syms-4.4.180-94.138.1.s390x", product_id: "kernel-syms-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.138.1.s390x", product: { name: "kernel-vanilla-4.4.180-94.138.1.s390x", product_id: "kernel-vanilla-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.138.1.s390x", product: { name: "kernel-vanilla-base-4.4.180-94.138.1.s390x", product_id: "kernel-vanilla-base-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.138.1.s390x", product: { name: "kernel-vanilla-devel-4.4.180-94.138.1.s390x", product_id: "kernel-vanilla-devel-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.180-94.138.1.s390x", product: { name: "kernel-zfcpdump-4.4.180-94.138.1.s390x", product_id: "kernel-zfcpdump-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.138.1.s390x", product: { name: "kselftests-kmp-default-4.4.180-94.138.1.s390x", product_id: "kselftests-kmp-default-4.4.180-94.138.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.138.1.s390x", product: { name: "ocfs2-kmp-default-4.4.180-94.138.1.s390x", product_id: "ocfs2-kmp-default-4.4.180-94.138.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.180-94.138.1.x86_64", product: { name: "kernel-default-4.4.180-94.138.1.x86_64", product_id: "kernel-default-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.180-94.138.1.x86_64", product: { name: "kernel-default-base-4.4.180-94.138.1.x86_64", product_id: "kernel-default-base-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.180-94.138.1.x86_64", product: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64", product_id: "kernel-default-devel-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", product: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", product_id: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.180-94.138.1.x86_64", product: { name: "kernel-syms-4.4.180-94.138.1.x86_64", product_id: "kernel-syms-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", product_id: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-debug-4.4.180-94.138.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.180-94.138.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.180-94.138.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.180-94.138.1.x86_64", product_id: "cluster-md-kmp-default-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.180-94.138.1.x86_64", product: { name: "dlm-kmp-debug-4.4.180-94.138.1.x86_64", product_id: "dlm-kmp-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.180-94.138.1.x86_64", product: { name: "dlm-kmp-default-4.4.180-94.138.1.x86_64", product_id: "dlm-kmp-default-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.180-94.138.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.180-94.138.1.x86_64", product_id: "gfs2-kmp-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.180-94.138.1.x86_64", product: { name: "gfs2-kmp-default-4.4.180-94.138.1.x86_64", product_id: "gfs2-kmp-default-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.180-94.138.1.x86_64", product: { name: "kernel-debug-4.4.180-94.138.1.x86_64", product_id: "kernel-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.180-94.138.1.x86_64", product: { name: "kernel-debug-base-4.4.180-94.138.1.x86_64", product_id: "kernel-debug-base-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.180-94.138.1.x86_64", product: { name: "kernel-debug-devel-4.4.180-94.138.1.x86_64", product_id: "kernel-debug-devel-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.180-94.138.1.x86_64", product: { name: "kernel-debug-extra-4.4.180-94.138.1.x86_64", product_id: "kernel-debug-extra-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.180-94.138.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.180-94.138.1.x86_64", product_id: "kernel-debug-kgraft-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.180-94.138.1.x86_64", product: { name: "kernel-default-extra-4.4.180-94.138.1.x86_64", product_id: "kernel-default-extra-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.180-94.138.1.x86_64", product: { name: "kernel-obs-build-4.4.180-94.138.1.x86_64", product_id: "kernel-obs-build-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.180-94.138.1.x86_64", product: { name: "kernel-obs-qa-4.4.180-94.138.1.x86_64", product_id: "kernel-obs-qa-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.180-94.138.1.x86_64", product: { name: "kernel-vanilla-4.4.180-94.138.1.x86_64", product_id: "kernel-vanilla-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.180-94.138.1.x86_64", product: { name: "kernel-vanilla-base-4.4.180-94.138.1.x86_64", product_id: "kernel-vanilla-base-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.180-94.138.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.180-94.138.1.x86_64", product_id: "kernel-vanilla-devel-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-debug-4.4.180-94.138.1.x86_64", product: { name: "kselftests-kmp-debug-4.4.180-94.138.1.x86_64", product_id: "kselftests-kmp-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.4.180-94.138.1.x86_64", product: { name: "kselftests-kmp-default-4.4.180-94.138.1.x86_64", product_id: "kselftests-kmp-default-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.180-94.138.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.180-94.138.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.180-94.138.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.180-94.138.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.180-94.138.1.x86_64", product_id: "ocfs2-kmp-default-4.4.180-94.138.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", }, product_reference: "dlm-kmp-default-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", }, product_reference: "kernel-default-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-base-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", }, product_reference: "kernel-default-base-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", }, product_reference: "kernel-default-man-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", }, product_reference: "kernel-syms-4.4.180-94.138.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", }, product_reference: "kernel-syms-4.4.180-94.138.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.180-94.138.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.180-94.138.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-base-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.180-94.138.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-devel-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.4.180-94.138.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-default-kgraft-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.180-94.138.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", }, product_reference: "kernel-devel-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.180-94.138.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", }, product_reference: "kernel-macros-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.180-94.138.1.noarch as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", }, product_reference: "kernel-source-4.4.180-94.138.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", }, product_reference: "kernel-syms-4.4.180-94.138.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.180-94.138.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", }, product_reference: "kernel-syms-4.4.180-94.138.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2018-10902", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10902", }, ], notes: [ { category: "general", text: "It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10902", url: "https://www.suse.com/security/cve/CVE-2018-10902", }, { category: "external", summary: "SUSE Bug 1105322 for CVE-2018-10902", url: "https://bugzilla.suse.com/1105322", }, { category: "external", summary: "SUSE Bug 1105323 for CVE-2018-10902", url: "https://bugzilla.suse.com/1105323", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2018-10902", }, { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-11668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11668", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11668", url: "https://www.suse.com/security/cve/CVE-2020-11668", }, { category: "external", summary: "SUSE Bug 1168952 for CVE-2020-11668", url: "https://bugzilla.suse.com/1168952", }, { category: "external", summary: "SUSE Bug 1173942 for CVE-2020-11668", url: "https://bugzilla.suse.com/1173942", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-11668", }, { cve: "CVE-2020-15436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15436", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15436", url: "https://www.suse.com/security/cve/CVE-2020-15436", }, { category: "external", summary: "SUSE Bug 1179141 for CVE-2020-15436", url: "https://bugzilla.suse.com/1179141", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-15436", }, { cve: "CVE-2020-15437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15437", }, ], notes: [ { category: "general", text: "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15437", url: "https://www.suse.com/security/cve/CVE-2020-15437", }, { category: "external", summary: "SUSE Bug 1179140 for CVE-2020-15437", url: "https://bugzilla.suse.com/1179140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-15437", }, { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25285", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25285", }, ], notes: [ { category: "general", text: "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25285", url: "https://www.suse.com/security/cve/CVE-2020-25285", }, { category: "external", summary: "SUSE Bug 1176485 for CVE-2020-25285", url: "https://bugzilla.suse.com/1176485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-25285", }, { cve: "CVE-2020-25669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25669", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25669", url: "https://www.suse.com/security/cve/CVE-2020-25669", }, { category: "external", summary: "SUSE Bug 1178182 for CVE-2020-25669", url: "https://bugzilla.suse.com/1178182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-25669", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28915", }, ], notes: [ { category: "general", text: "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28915", url: "https://www.suse.com/security/cve/CVE-2020-28915", }, { category: "external", summary: "SUSE Bug 1178886 for CVE-2020-28915", url: "https://bugzilla.suse.com/1178886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-28915", }, { cve: "CVE-2020-28974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28974", }, ], notes: [ { category: "general", text: "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28974", url: "https://www.suse.com/security/cve/CVE-2020-28974", }, { category: "external", summary: "SUSE Bug 1178589 for CVE-2020-28974", url: "https://bugzilla.suse.com/1178589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-28974", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2020-4788", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-4788", }, ], notes: [ { category: "general", text: "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-4788", url: "https://www.suse.com/security/cve/CVE-2020-4788", }, { category: "external", summary: "SUSE Bug 1177666 for CVE-2020-4788", url: "https://bugzilla.suse.com/1177666", }, { category: "external", summary: "SUSE Bug 1181158 for CVE-2020-4788", url: "https://bugzilla.suse.com/1181158", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "moderate", }, ], title: "CVE-2020-4788", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.138.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.138.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.138.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.138.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.138.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.138.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_138-default-1-4.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-12T16:37:02Z", details: "important", }, ], title: "CVE-2021-3347", }, ], }
suse-su-2021:0359-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-24_46 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations (bsc#1179779).\n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-359,SUSE-SLE-Module-Live-Patching-15-SP2-2021-359", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0359-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0359-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210359-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0359-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008297.html", }, { category: "self", summary: "SUSE Bug 1179664", url: "https://bugzilla.suse.com/1179664", }, { category: "self", summary: "SUSE Bug 1179779", url: "https://bugzilla.suse.com/1179779", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE CVE CVE-2020-29368 page", url: "https://www.suse.com/security/cve/CVE-2020-29368/", }, { category: "self", summary: "SUSE CVE CVE-2020-29373 page", url: "https://www.suse.com/security/cve/CVE-2020-29373/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, ], title: "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP2)", tracking: { current_release_date: "2021-02-10T10:41:02Z", generator: { date: "2021-02-10T10:41:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0359-1", initial_release_date: "2021-02-10T10:41:02Z", revision_history: [ { date: "2021-02-10T10:41:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_46-preempt-2-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_46-preempt-2-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_46-preempt-2-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-29368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29368", }, ], notes: [ { category: "general", text: "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29368", url: "https://www.suse.com/security/cve/CVE-2020-29368", }, { category: "external", summary: "SUSE Bug 1179428 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179428", }, { category: "external", summary: "SUSE Bug 1179660 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179660", }, { category: "external", summary: "SUSE Bug 1179664 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:02Z", details: "moderate", }, ], title: "CVE-2020-29368", }, { cve: "CVE-2020-29373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29373", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29373", url: "https://www.suse.com/security/cve/CVE-2020-29373", }, { category: "external", summary: "SUSE Bug 1179434 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179434", }, { category: "external", summary: "SUSE Bug 1179779 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179779", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:02Z", details: "important", }, ], title: "CVE-2020-29373", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_46-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:02Z", details: "important", }, ], title: "CVE-2020-29569", }, ], }
suse-su-2021:0348-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-36158: Fixed an issue wich might have allowed a remote attackers to execute arbitrary code via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start() (bnc#1180559).\n- CVE-2020-28374: Fixed a vulnerability caused by insufficient identifier checking in the LIO SCSI target code. This could have been used by a remote attackers to read or write files via directory traversal in an XCOPY request (bnc#1178372).\n\nThe following non-security bugs were fixed:\n\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: Intel: haswell: Add missing pm_ops (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (bsc#1086282).\n- bnxt_en: Fix accumulation of bp->net_stats_prev (bsc#1104745 ).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (bsc#1050242 ).\n- bnxt_en: fix HWRM error when querying VF temperature (bsc#1104745).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (bsc#1104745).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bnxt_en: Reset rings if ring reservation fails during open() (bsc#1086282).\n- bnxt_en: return proper error codes in bnxt_show_temp (bsc#1104745).\n- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).\n- btrfs: add a flags argument to LOGICAL_INO and call it LOGICAL_INO_V2 (bsc#1174206).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: increase output size for LOGICAL_INO_V2 ioctl (bsc#1174206).\n- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- can: c_can: c_can_power_up(): fix error handling (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- chelsio/chtls: correct function return and return type (bsc#1104270).\n- chelsio/chtls: correct netdevice for vlan interface (bsc#1104270 ).\n- chelsio/chtls: fix a double free in chtls_setkey() (bsc#1104270 ).\n- chelsio/chtls: fix always leaking ctrl_skb (bsc#1104270 ).\n- chelsio/chtls: fix deadlock issue (bsc#1104270).\n- chelsio/chtls: fix memory leaks caused by a race (bsc#1104270 ).\n- chelsio/chtls: fix memory leaks in CPL handlers (bsc#1104270 ).\n- chelsio/chtls: fix panic during unload reload chtls (bsc#1104270 ).\n- chelsio/chtls: fix socket lock (bsc#1104270).\n- chelsio/chtls: fix tls record info to user (bsc#1104270 ).\n- chtls: Added a check to avoid NULL pointer dereference (bsc#1104270).\n- chtls: Fix chtls resources release sequence (bsc#1104270 ).\n- chtls: Fix hardware tid leak (bsc#1104270).\n- chtls: Remove invalid set_tcb call (bsc#1104270).\n- chtls: Replace skb_dequeue with skb_peek (bsc#1104270 ).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (bsc#1109837).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4/cxgb4vf: fix flow control display for auto negotiation (bsc#1046540 bsc#1046542).\n- cxgb4: fix adapter crash due to wrong MC size (bsc#1073513).\n- cxgb4: fix all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: fix large delays in PTP synchronization (bsc#1046540 bsc#1046648).\n- cxgb4: fix SGE queue dump destination buffer context (bsc#1073513).\n- cxgb4: fix the panic caused by non smac rewrite (bsc#1064802 bsc#1066129).\n- cxgb4: fix thermal zone device registration (bsc#1104279 bsc#1104277).\n- cxgb4: fix throughput drop during Tx backpressure (bsc#1127354 bsc#1127371).\n- cxgb4: move DCB version extern to header file (bsc#1104279 ).\n- cxgb4: remove cast when saving IPv4 partial checksum (bsc#1074220).\n- cxgb4: set up filter action after rewrites (bsc#1064802 bsc#1066129).\n- cxgb4: use correct type for all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: use unaligned conversion for fetching timestamp (bsc#1046540 bsc#1046648).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- docs: Fix reST markup when linking to sections (git-fixes).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' (git-fixes).\n- drm/amdkfd: Put ACPI table after using it (bsc#1129770) Backporting changes: \t* context changes\n- drm/amd/powerplay: fix a crash when overclocking Vega M (bsc#1113956)\n- drm/atomic: put state on error path (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: Clear the repeater bit on HDCP disable (bsc#1112178) Backporting changes: \t* context changes\n- drm/i915: Fix sha_text population code (bsc#1112178) Backporting changes: \t* context changes\n- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1129770) Backporting changes: \t* context changes \t* moved num_mixers from struct dpu_crtc_state to struct dpu_crtc\n- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1129770) Backporting changes: \t* context changes \t* removed reference to msm_gem_is_locked()\n- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1129770) Backporting changes: \t * context changes\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm: sun4i: hdmi: Fix inverted HPD result (bsc#1112178) Backporting changes: \t* context changes\n- drm: sun4i: hdmi: Remove extra HPD polling (bsc#1112178)\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1129770)\n- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (bsc#1112178) Backporting changes: \t* context changes\n- EDAC/amd64: Fix PCI component registration (bsc#1112178).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console\n- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console \t* context changes\n- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i40e: avoid premature Rx buffer reuse (bsc#1111981).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (bsc#1103991).\n- igb: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: fix link speed advertising (jsc#SLE-4799).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- ixgbe: avoid premature Rx buffer reuse (bsc#1109837 ).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (bsc#1109837).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180912).\n- KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages (bsc#1181230).\n- lockd: do not use interval-based rebinding over TCP (git-fixes).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (git-fixes).\n- md/raid10: initialize r10_bio->read_slot before use (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (bsc#1112374).\n- mlxsw: spectrum: Do not modify cloned SKBs during xmit (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (bsc#1112374).\n- mlxsw: switchx2: Do not modify cloned SKBs during xmit (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- mm: do not wake kswapd prematurely when watermark boosting is disabled (git fixes (mm/vmscan)).\n- mm: hwpoison: disable memory error handling on 1GB hugepage (git fixes (mm/hwpoison)).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/hotplug)).\n- mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() (git fixes (mm/pgalloc)).\n- mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (git fixes (mm/hmm)).\n- mm/slab: use memzero_explicit() in kzfree() (git fixes (mm/slab)).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- net/af_iucv: always register net_device notifier (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179563 LTC#190108).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net: atlantic: fix potential error handling (git-fixes).\n- net: atlantic: fix use after free kasan warn (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: reapply manual settings to the PHY (git-fixes).\n- net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() (git-fixes).\n- net: cbs: Fix software cbs to consider packet sending time (bsc#1109837).\n- net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL (git-fixes).\n- net: dsa: LAN9303: select REGMAP when LAN9303 enable (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() (git-fixes).\n- net_failover: fixed rollback in net_failover_open() (bsc#1109837).\n- net/filter: Permit reading NET in load_bytes_relative when MAC not set (bsc#1109837).\n- net: freescale: fec: Fix ethtool -d runtime PM (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (bsc#1104353).\n- net: hns3: add compatible handling for command HCLGE_OPC_PF_RST_DONE (git-fixes).\n- net: hns3: add management table after IMP reset (bsc#1104353 ).\n- net: hns3: check reset interrupt status when reset fails (git-fixes).\n- net: hns3: clear reset interrupt status in hclge_irq_handle() (git-fixes).\n- net: hns3: fix a TX timeout issue (bsc#1104353).\n- net: hns3: fix a wrong reset interrupt status mask (git-fixes).\n- net: hns3: fix error handling for desc filling (bsc#1104353 ).\n- net: hns3: fix error VF index when setting VLAN offload (bsc#1104353).\n- net: hns3: fix for not calculating TX BD send size correctly (bsc#1126390).\n- net: hns3: fix interrupt clearing error for VF (bsc#1104353 ).\n- net: hns3: fix mis-counting IRQ vector numbers issue (bsc#1104353).\n- net: hns3: fix shaper parameter algorithm (bsc#1104353 ).\n- net: hns3: fix the number of queues actually used by ARQ (bsc#1104353).\n- net: hns3: fix use-after-free when doing self test (bsc#1104353 ).\n- net: hns3: reallocate SSU' buffer size when pfc_en changes (bsc#1104353).\n- __netif_receive_skb_core: pass skb by reference (bsc#1109837).\n- net/liquidio: Delete driver version assignment (git-fixes).\n- net/liquidio: Delete non-working LIQUIDIO_PACKAGE check (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (git-fixes).\n- net/mlx5: Add handling of port type in rule deletion (bsc#1103991).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (bsc#1103990).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (bsc#1046305).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (bsc#1075020).\n- net/mlx5e: TX, Fix consumer index of error cqe dump (bsc#1103990 ).\n- net/mlx5: Fix memory leak on flow table creation error flow (bsc#1046305).\n- net: mvpp2: Fix error return code in mvpp2_open() (bsc#1119113 ).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (bsc#1098633).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (bsc#1098633).\n- net: phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (git-fixes).\n- net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (git-fixes).\n- net: phy: micrel: make sure the factory test bit is cleared (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (bsc#1109837).\n- net_sched: let qdisc_put() accept NULL pointer (bsc#1056657 bsc#1056653 bsc#1056787).\n- net: smc911x: Adjust indentation in smc911x_phy_configure (git-fixes).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: receive pending data after RCV_SHUTDOWN (git-fixes).\n- net/smc: receive returns without data (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix signedness bug in probe (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix length of PTP clock's name string (git-fixes).\n- net: stmmac: gmac4+: Not all Unicast addresses may be available (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module (git-fixes).\n- net: usb: lan78xx: Fix error message format specifier (git-fixes).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (git-fixes).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- nfp: validate the return code from dev_queue_xmit() (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (git-fixes).\n- nfs_common: need lock during iterate through the list (git-fixes).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (git-fixes).\n- NFS: nfs_igrab_and_active must first reference the superblock (git-fixes).\n- NFS: switch nfsiod to be an UNBOUND workqueue (git-fixes).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (git-fixes).\n- page_frag: Recover from memory pressure (git fixes (mm/pgalloc)).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Add generic compat mode pmu driver (bsc#1178900 ltc#189284).\n- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1178900 ltc#189284 git-fixes).\n- powerpc/perf: init pmu from core-book3s (bsc#1178900 ltc#189284).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix use after free in qed_chain_free (bsc#1050536 bsc#1050538).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1103992).\n- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1050244 ).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1104742).\n- RDMA/cma: Do not overwrite sgid_attr after device is released (bsc#1103992).\n- RDMA/core: Ensure security pkey modify is not lost (bsc#1046306 ).\n- RDMA/core: Fix pkey and port assignment in get_new_pps (bsc#1046306).\n- RDMA/core: Fix protection fault in get_pkey_idx_qp_list (bsc#1046306).\n- RDMA/core: Fix reported speed and width (bsc#1046306 ).\n- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1103992).\n- RDMA/core: Fix use of logical OR in get_new_pps (bsc#1046306 ).\n- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1104427).\n- RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (bsc#1104427).\n- RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver (bsc#1104427).\n- RDMA/hns: Fix cmdq parameter of querying pf timer resource (bsc#1104427 bsc#1126206).\n- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1104427 ).\n- RDMA/iw_cxgb4: Fix incorrect function parameters (bsc#1136348 jsc#SLE-4684).\n- RDMA/iw_cxgb4: initiate CLOSE when entering TERM (bsc#1136348 jsc#SLE-4684).\n- RDMA/mlx5: Add init2init as a modify command (bsc#1103991 ).\n- RDMA/mlx5: Fix typo in enum name (bsc#1103991).\n- RDMA/mlx5: Fix wrong free of blue flame register on error (bsc#1103991).\n- RDMA/qedr: Fix inline size returned for iWARP (bsc#1050545 ).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- Revert 'ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO' (git-fixes).\n- Revert 'crypto: chelsio - Inline single pdu only' (git-fixes).\n- Revert 'device property: Keep secondary firmware node secondary by type' (git-fixes).\n- Revert 'PM / devfreq: Modify the device name as devfreq(X) for sysfs' (git-fixes).\n- Revert 'serial: amba-pl011: Make sure we initialize the port.lock spinlock' (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix list corruption of lcu list (bsc#1181170 LTC#190915).\n- s390/dasd: fix list corruption of pavgroup group list (bsc#1181170 LTC#190915).\n- s390/dasd: prevent inconsistent LCU device data (bsc#1181170 LTC#190915).\n- s390/qeth: delay draining the TX buffers (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Fix enqueue_task_fair warning (bsc#1179093).\n- sched/fair: Fix enqueue_task_fair() warning some more (bsc#1179093).\n- sched/fair: Fix reordering of enqueue/dequeue_task_fair() (bsc#1179093).\n- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (bsc#1179093).\n- sched/fair: Reorder enqueue/dequeue_task_fair path (bsc#1179093).\n- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049, git-fixes).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- SUNRPC: cache: ignore timestamp written to 'flush' file (bsc#1178036).\n- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- tty: always relink the port (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (bsc#1109837).\n- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- USB: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- USB: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- USB: ldusb: use unsigned size format specifiers (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: Skip endpoints with 0 maxpacket length (git-fixes).\n- USB: UAS: introduce a quirk to set no_write_same (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (bsc#1109837).\n- vfio iommu: Add dma available capability (bsc#1179573 LTC#190106).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181231).\n- vhost/vsock: fix vhost vsock cid hashing inconsistent (git-fixes).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/i8259: Use printk_deferred() to prevent deadlock (bsc#1112178).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/mm: Fix leak of pmd ptlock (bsc#1112178).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1112178).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1112178).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1112178).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1112178).\n- xdp: Fix xsk_generic_xmit errno (bsc#1109837).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-348,SUSE-SLE-SERVER-12-SP5-2021-348", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0348-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0348-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210348-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0348-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008288.html", }, { category: "self", summary: "SUSE Bug 1046305", url: "https://bugzilla.suse.com/1046305", }, { category: "self", summary: "SUSE Bug 1046306", url: "https://bugzilla.suse.com/1046306", }, { category: "self", summary: "SUSE Bug 1046540", url: "https://bugzilla.suse.com/1046540", }, { category: "self", summary: "SUSE Bug 1046542", url: "https://bugzilla.suse.com/1046542", }, { category: "self", summary: "SUSE Bug 1046648", url: "https://bugzilla.suse.com/1046648", }, { category: "self", summary: "SUSE Bug 1050242", url: "https://bugzilla.suse.com/1050242", }, { category: "self", summary: "SUSE Bug 1050244", url: "https://bugzilla.suse.com/1050244", }, { category: "self", summary: "SUSE Bug 1050536", url: "https://bugzilla.suse.com/1050536", }, { category: "self", summary: "SUSE Bug 1050538", url: "https://bugzilla.suse.com/1050538", }, { category: "self", summary: "SUSE Bug 1050545", url: "https://bugzilla.suse.com/1050545", }, { category: "self", summary: "SUSE Bug 1056653", url: "https://bugzilla.suse.com/1056653", }, { category: "self", summary: "SUSE Bug 1056657", url: "https://bugzilla.suse.com/1056657", }, { category: "self", summary: "SUSE Bug 1056787", url: "https://bugzilla.suse.com/1056787", }, { category: "self", summary: "SUSE Bug 1064802", url: "https://bugzilla.suse.com/1064802", }, { category: "self", summary: "SUSE Bug 1066129", url: "https://bugzilla.suse.com/1066129", }, { category: "self", summary: "SUSE Bug 1073513", url: "https://bugzilla.suse.com/1073513", }, { category: "self", summary: "SUSE Bug 1074220", url: "https://bugzilla.suse.com/1074220", }, { category: "self", summary: "SUSE Bug 1075020", url: "https://bugzilla.suse.com/1075020", }, { category: "self", summary: "SUSE Bug 1086282", url: "https://bugzilla.suse.com/1086282", }, { category: "self", summary: "SUSE Bug 1086301", url: "https://bugzilla.suse.com/1086301", }, { category: "self", summary: "SUSE Bug 1086313", url: "https://bugzilla.suse.com/1086313", }, { category: "self", summary: "SUSE Bug 1086314", url: "https://bugzilla.suse.com/1086314", }, { category: "self", summary: "SUSE Bug 1098633", url: "https://bugzilla.suse.com/1098633", }, { category: "self", summary: "SUSE Bug 1103990", url: "https://bugzilla.suse.com/1103990", }, { category: "self", summary: "SUSE Bug 1103991", url: "https://bugzilla.suse.com/1103991", }, { category: "self", summary: "SUSE Bug 1103992", url: "https://bugzilla.suse.com/1103992", }, { category: "self", summary: "SUSE Bug 1104270", url: "https://bugzilla.suse.com/1104270", }, { category: "self", summary: "SUSE Bug 1104277", url: "https://bugzilla.suse.com/1104277", }, { category: "self", summary: "SUSE Bug 1104279", url: "https://bugzilla.suse.com/1104279", }, { category: "self", summary: "SUSE Bug 1104353", url: "https://bugzilla.suse.com/1104353", }, { category: "self", summary: "SUSE Bug 1104427", url: "https://bugzilla.suse.com/1104427", }, { category: "self", summary: "SUSE Bug 1104742", url: "https://bugzilla.suse.com/1104742", }, { category: "self", summary: "SUSE Bug 1104745", url: "https://bugzilla.suse.com/1104745", }, { category: "self", summary: "SUSE Bug 1109837", url: "https://bugzilla.suse.com/1109837", }, { category: "self", summary: "SUSE Bug 1111981", url: "https://bugzilla.suse.com/1111981", }, { category: "self", summary: "SUSE Bug 1112178", url: "https://bugzilla.suse.com/1112178", }, { category: "self", summary: "SUSE Bug 1112374", url: "https://bugzilla.suse.com/1112374", }, { category: "self", summary: "SUSE Bug 1113956", url: "https://bugzilla.suse.com/1113956", }, { category: "self", summary: "SUSE Bug 1119113", url: "https://bugzilla.suse.com/1119113", }, { category: "self", summary: "SUSE Bug 1126206", url: "https://bugzilla.suse.com/1126206", }, { category: "self", summary: "SUSE Bug 1126390", url: "https://bugzilla.suse.com/1126390", }, { category: "self", summary: "SUSE Bug 1127354", url: "https://bugzilla.suse.com/1127354", }, { category: "self", summary: "SUSE Bug 1127371", url: "https://bugzilla.suse.com/1127371", }, { category: "self", summary: "SUSE Bug 1129770", url: "https://bugzilla.suse.com/1129770", }, { category: "self", summary: "SUSE Bug 1136348", url: "https://bugzilla.suse.com/1136348", }, { category: "self", summary: "SUSE Bug 1144912", url: "https://bugzilla.suse.com/1144912", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1163727", url: "https://bugzilla.suse.com/1163727", }, { category: "self", summary: "SUSE Bug 1172145", url: "https://bugzilla.suse.com/1172145", }, { category: "self", summary: "SUSE Bug 1174206", url: "https://bugzilla.suse.com/1174206", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178036", url: "https://bugzilla.suse.com/1178036", }, { category: "self", summary: "SUSE Bug 1178049", url: "https://bugzilla.suse.com/1178049", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1178900", url: "https://bugzilla.suse.com/1178900", }, { category: "self", summary: "SUSE Bug 1179093", url: "https://bugzilla.suse.com/1179093", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179563", url: "https://bugzilla.suse.com/1179563", }, { category: "self", summary: "SUSE Bug 1179573", url: "https://bugzilla.suse.com/1179573", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180912", url: "https://bugzilla.suse.com/1180912", }, { category: "self", summary: "SUSE Bug 1181001", url: "https://bugzilla.suse.com/1181001", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181170", url: "https://bugzilla.suse.com/1181170", }, { category: "self", summary: "SUSE Bug 1181230", url: "https://bugzilla.suse.com/1181230", }, { category: "self", summary: "SUSE Bug 1181231", url: "https://bugzilla.suse.com/1181231", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 901327", url: "https://bugzilla.suse.com/901327", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-09T08:54:30Z", generator: { date: "2021-02-09T08:54:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0348-1", initial_release_date: "2021-02-09T08:54:30Z", revision_history: [ { date: "2021-02-09T08:54:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-4.12.14-16.44.1.noarch", product: { name: "kernel-devel-azure-4.12.14-16.44.1.noarch", product_id: "kernel-devel-azure-4.12.14-16.44.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-4.12.14-16.44.1.noarch", product: { name: "kernel-source-azure-4.12.14-16.44.1.noarch", product_id: "kernel-source-azure-4.12.14-16.44.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-4.12.14-16.44.1.x86_64", product: { name: "cluster-md-kmp-azure-4.12.14-16.44.1.x86_64", product_id: "cluster-md-kmp-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-4.12.14-16.44.1.x86_64", product: { name: "dlm-kmp-azure-4.12.14-16.44.1.x86_64", product_id: "dlm-kmp-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-4.12.14-16.44.1.x86_64", product: { name: "gfs2-kmp-azure-4.12.14-16.44.1.x86_64", product_id: "gfs2-kmp-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-4.12.14-16.44.1.x86_64", product: { name: "kernel-azure-4.12.14-16.44.1.x86_64", product_id: "kernel-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-base-4.12.14-16.44.1.x86_64", product: { name: "kernel-azure-base-4.12.14-16.44.1.x86_64", product_id: "kernel-azure-base-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-4.12.14-16.44.1.x86_64", product: { name: "kernel-azure-devel-4.12.14-16.44.1.x86_64", product_id: "kernel-azure-devel-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-4.12.14-16.44.1.x86_64", product: { name: "kernel-azure-extra-4.12.14-16.44.1.x86_64", product_id: "kernel-azure-extra-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-kgraft-devel-4.12.14-16.44.1.x86_64", product: { name: "kernel-azure-kgraft-devel-4.12.14-16.44.1.x86_64", product_id: "kernel-azure-kgraft-devel-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-4.12.14-16.44.1.x86_64", product: { name: "kernel-syms-azure-4.12.14-16.44.1.x86_64", product_id: "kernel-syms-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-4.12.14-16.44.1.x86_64", product: { name: "kselftests-kmp-azure-4.12.14-16.44.1.x86_64", product_id: "kselftests-kmp-azure-4.12.14-16.44.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-4.12.14-16.44.1.x86_64", product: { name: "ocfs2-kmp-azure-4.12.14-16.44.1.x86_64", product_id: "ocfs2-kmp-azure-4.12.14-16.44.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.44.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.44.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.44.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.44.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-base-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-base-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-azure-devel-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-4.12.14-16.44.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", }, product_reference: "kernel-devel-azure-4.12.14-16.44.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-4.12.14-16.44.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", }, product_reference: "kernel-source-azure-4.12.14-16.44.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-4.12.14-16.44.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", }, product_reference: "kernel-syms-azure-4.12.14-16.44.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.44.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.44.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.44.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:30Z", details: "important", }, ], title: "CVE-2021-3347", }, ], }
suse-su-2021:0532-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: " The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n\nThe following non-security bugs were fixed:\n\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ASoC: Intel: haswell: Add missing pm_ops (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- EDAC/amd64: Fix PCI component registration (bsc#1112178).\n- IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (bsc#1103991).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180912).\n- KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages (bsc#1181230).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (git-fixes).\n- NFS: nfs_igrab_and_active must first reference the superblock (git-fixes).\n- NFS: switch nfsiod to be an UNBOUND workqueue (git-fixes).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (git-fixes).\n- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1103992).\n- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1050244 ).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1104742).\n- RDMA/cma: Do not overwrite sgid_attr after device is released (bsc#1103992).\n- RDMA/core: Ensure security pkey modify is not lost (bsc#1046306 ).\n- RDMA/core: Fix pkey and port assignment in get_new_pps (bsc#1046306).\n- RDMA/core: Fix protection fault in get_pkey_idx_qp_list (bsc#1046306).\n- RDMA/core: Fix reported speed and width (bsc#1046306 ).\n- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1103992).\n- RDMA/core: Fix use of logical OR in get_new_pps (bsc#1046306 ).\n- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1104427).\n- RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver (bsc#1104427).\n- RDMA/hns: Fix cmdq parameter of querying pf timer resource (bsc#1104427 bsc#1126206).\n- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1104427 ).\n- RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (bsc#1104427).\n- RDMA/iw_cxgb4: Fix incorrect function parameters (bsc#1136348 jsc#SLE-4684).\n- RDMA/iw_cxgb4: initiate CLOSE when entering TERM (bsc#1136348 jsc#SLE-4684).\n- RDMA/mlx5: Add init2init as a modify command (bsc#1103991 ).\n- RDMA/mlx5: Fix typo in enum name (bsc#1103991).\n- RDMA/mlx5: Fix wrong free of blue flame register on error (bsc#1103991).\n- RDMA/qedr: Fix inline size returned for iWARP (bsc#1050545 ).\n- SUNRPC: cache: ignore timestamp written to 'flush' file (bsc#1178036).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- __netif_receive_skb_core: pass skb by reference (bsc#1109837).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- bnxt_en: Do not query FW when netif_running() is false (bsc#1086282).\n- bnxt_en: Fix accumulation of bp->net_stats_prev (bsc#1104745 ).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (bsc#1104745).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bnxt_en: Reset rings if ring reservation fails during open() (bsc#1086282).\n- bnxt_en: fix HWRM error when querying VF temperature (bsc#1104745).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (bsc#1050242 ).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: return proper error codes in bnxt_show_temp (bsc#1104745).\n- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: add a flags argument to LOGICAL_INO and call it LOGICAL_INO_V2 (bsc#1174206).\n- btrfs: increase output size for LOGICAL_INO_V2 ioctl (bsc#1174206).\n- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- can: c_can: c_can_power_up(): fix error handling (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- chelsio/chtls: correct function return and return type (bsc#1104270).\n- chelsio/chtls: correct netdevice for vlan interface (bsc#1104270 ).\n- chelsio/chtls: fix a double free in chtls_setkey() (bsc#1104270 ).\n- chelsio/chtls: fix always leaking ctrl_skb (bsc#1104270 ).\n- chelsio/chtls: fix deadlock issue (bsc#1104270).\n- chelsio/chtls: fix memory leaks caused by a race (bsc#1104270 ).\n- chelsio/chtls: fix memory leaks in CPL handlers (bsc#1104270 ).\n- chelsio/chtls: fix panic during unload reload chtls (bsc#1104270 ).\n- chelsio/chtls: fix socket lock (bsc#1104270).\n- chelsio/chtls: fix tls record info to user (bsc#1104270 ).\n- chtls: Added a check to avoid NULL pointer dereference (bsc#1104270).\n- chtls: Fix chtls resources release sequence (bsc#1104270 ).\n- chtls: Fix hardware tid leak (bsc#1104270).\n- chtls: Remove invalid set_tcb call (bsc#1104270).\n- chtls: Replace skb_dequeue with skb_peek (bsc#1104270 ).\n- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (bsc#1109837).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4/cxgb4vf: fix flow control display for auto negotiation (bsc#1046540 bsc#1046542).\n- cxgb4: fix SGE queue dump destination buffer context (bsc#1073513).\n- cxgb4: fix adapter crash due to wrong MC size (bsc#1073513).\n- cxgb4: fix all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: fix large delays in PTP synchronization (bsc#1046540 bsc#1046648).\n- cxgb4: fix the panic caused by non smac rewrite (bsc#1064802 bsc#1066129).\n- cxgb4: fix thermal zone device registration (bsc#1104279 bsc#1104277).\n- cxgb4: fix throughput drop during Tx backpressure (bsc#1127354 bsc#1127371).\n- cxgb4: move DCB version extern to header file (bsc#1104279 ).\n- cxgb4: remove cast when saving IPv4 partial checksum (bsc#1074220).\n- cxgb4: set up filter action after rewrites (bsc#1064802 bsc#1066129).\n- cxgb4: use correct type for all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: use unaligned conversion for fetching timestamp (bsc#1046540 bsc#1046648).\n- dm: avoid filesystem lookup in dm_get_dev_t() (bsc#1178049).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- docs: Fix reST markup when linking to sections (git-fixes).\n- drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' (git-fixes).\n- drm/amd/powerplay: fix a crash when overclocking Vega M (bsc#1113956)\n- drm/amdkfd: Put ACPI table after using it (bsc#1129770) Backporting changes: \t* context changes\n- drm/atomic: put state on error path (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: Clear the repeater bit on HDCP disable (bsc#1112178)\n- drm/i915: Fix sha_text population code (bsc#1112178)\n- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1129770)\n- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1129770)\n- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1129770)\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1129770)\n- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (bsc#1112178)\n- drm: sun4i: hdmi: Fix inverted HPD result (bsc#1112178)\n- drm: sun4i: hdmi: Remove extra HPD polling (bsc#1112178)\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: avoid premature Rx buffer reuse (bsc#1111981).\n- igb: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: fix link speed advertising (jsc#SLE-4799).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181260, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181260, jsc#ECO-3191).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (bsc#1109837).\n- ixgbe: avoid premature Rx buffer reuse (bsc#1109837 ).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181260, jsc#ECO-3191).\n- kernfs: deal with kernfs_fill_super() failures (bsc#1181809).\n- lockd: do not use interval-based rebinding over TCP (git-fixes).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- md/raid10: initialize r10_bio->read_slot before use (git-fixes).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (git-fixes).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (bsc#1112374).\n- mlxsw: spectrum: Do not modify cloned SKBs during xmit (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (bsc#1112374).\n- mlxsw: switchx2: Do not modify cloned SKBs during xmit (git-fixes).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/hotplug)).\n- mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() (git fixes (mm/pgalloc)).\n- mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (git fixes (mm/hmm)).\n- mm/slab: use memzero_explicit() in kzfree() (git fixes (mm/slab)).\n- mm: do not wake kswapd prematurely when watermark boosting is disabled (git fixes (mm/vmscan)).\n- mm: hwpoison: disable memory error handling on 1GB hugepage (git fixes (mm/hwpoison)).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).\n- net/af_iucv: always register net_device notifier (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179563 LTC#190108).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net/filter: Permit reading NET in load_bytes_relative when MAC not set (bsc#1109837).\n- net/liquidio: Delete driver version assignment (git-fixes).\n- net/liquidio: Delete non-working LIQUIDIO_PACKAGE check (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (git-fixes).\n- net/mlx5: Add handling of port type in rule deletion (bsc#1103991).\n- net/mlx5: Fix memory leak on flow table creation error flow (bsc#1046305).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (bsc#1046305).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (bsc#1075020).\n- net/mlx5e: TX, Fix consumer index of error cqe dump (bsc#1103990 ).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (bsc#1103990).\n- net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (bsc#1109837).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: receive pending data after RCV_SHUTDOWN (git-fixes).\n- net/smc: receive returns without data (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: atlantic: fix potential error handling (git-fixes).\n- net: atlantic: fix use after free kasan warn (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: reapply manual settings to the PHY (git-fixes).\n- net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() (git-fixes).\n- net: cbs: Fix software cbs to consider packet sending time (bsc#1109837).\n- net: dsa: LAN9303: select REGMAP when LAN9303 enable (git-fixes).\n- net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() (git-fixes).\n- net: freescale: fec: Fix ethtool -d runtime PM (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (bsc#1104353).\n- net: hns3: add compatible handling for command HCLGE_OPC_PF_RST_DONE (git-fixes).\n- net: hns3: add management table after IMP reset (bsc#1104353 ).\n- net: hns3: check reset interrupt status when reset fails (git-fixes).\n- net: hns3: clear reset interrupt status in hclge_irq_handle() (git-fixes).\n- net: hns3: fix a TX timeout issue (bsc#1104353).\n- net: hns3: fix a wrong reset interrupt status mask (git-fixes).\n- net: hns3: fix error VF index when setting VLAN offload (bsc#1104353).\n- net: hns3: fix error handling for desc filling (bsc#1104353 ).\n- net: hns3: fix for not calculating TX BD send size correctly (bsc#1126390).\n- net: hns3: fix interrupt clearing error for VF (bsc#1104353 ).\n- net: hns3: fix mis-counting IRQ vector numbers issue (bsc#1104353).\n- net: hns3: fix shaper parameter algorithm (bsc#1104353 ).\n- net: hns3: fix the number of queues actually used by ARQ (bsc#1104353).\n- net: hns3: fix use-after-free when doing self test (bsc#1104353 ).\n- net: hns3: reallocate SSU' buffer size when pfc_en changes (bsc#1104353).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (bsc#1098633).\n- net: mvpp2: Fix error return code in mvpp2_open() (bsc#1119113 ).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (bsc#1098633).\n- net: phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (git-fixes).\n- net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (git-fixes).\n- net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (git-fixes).\n- net: phy: micrel: make sure the factory test bit is cleared (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: smc911x: Adjust indentation in smc911x_phy_configure (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix signedness bug in probe (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: fix length of PTP clock's name string (git-fixes).\n- net: stmmac: gmac4+: Not all Unicast addresses may be available (git-fixes).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module (git-fixes).\n- net: usb: lan78xx: Fix error message format specifier (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (git-fixes).\n- net_failover: fixed rollback in net_failover_open() (bsc#1109837).\n- net_sched: let qdisc_put() accept NULL pointer (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfp: validate the return code from dev_queue_xmit() (git-fixes).\n- nfs_common: need lock during iterate through the list (git-fixes).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- page_frag: Recover from memory pressure (git fixes (mm/pgalloc)).\n- powerpc/perf: Add generic compat mode pmu driver (bsc#1178900 ltc#189284).\n- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1178900 ltc#189284 git-fixes).\n- powerpc/perf: init pmu from core-book3s (bsc#1178900 ltc#189284).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix use after free in qed_chain_free (bsc#1050536 bsc#1050538).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix list corruption of lcu list (bsc#1181170 LTC#190915).\n- s390/dasd: fix list corruption of pavgroup group list (bsc#1181170 LTC#190915).\n- s390/dasd: prevent inconsistent LCU device data (bsc#1181170 LTC#190915).\n- s390/qeth: delay draining the TX buffers (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Fix enqueue_task_fair warning (bsc#1179093).\n- sched/fair: Fix enqueue_task_fair() warning some more (bsc#1179093).\n- sched/fair: Fix reordering of enqueue/dequeue_task_fair() (bsc#1179093).\n- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (bsc#1179093).\n- sched/fair: Reorder enqueue/dequeue_task_fair path (bsc#1179093).\n- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049, git-fixes).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#1179142).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (bsc#1109837).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (bsc#1109837).\n- vfio iommu: Add dma available capability (bsc#1179573 LTC#190106).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181231).\n- vhost/vsock: fix vhost vsock cid hashing inconsistent (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181260, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181260, jsc#ECO-3191).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/i8259: Use printk_deferred() to prevent deadlock (bsc#1112178).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181260, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181260, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181260, jsc#ECO-3191).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1112178).\n- x86/mm: Fix leak of pmd ptlock (bsc#1112178).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181260, jsc#ECO-3191).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1112178).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1112178).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1112178).\n- xdp: Fix xsk_generic_xmit errno (bsc#1109837).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-532,SUSE-SLE-Module-Live-Patching-15-SP1-2021-532,SUSE-SLE-Product-HA-15-SP1-2021-532,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-532,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-532,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-532,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-532,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-532,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-532,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-532,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-532,SUSE-SLE-Product-WE-15-SP1-2021-532,SUSE-Storage-6-2021-532", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0532-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0532-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210532-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0532-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008354.html", }, { category: "self", summary: "SUSE Bug 1046305", url: "https://bugzilla.suse.com/1046305", }, { category: "self", summary: "SUSE Bug 1046306", url: "https://bugzilla.suse.com/1046306", }, { category: "self", summary: "SUSE Bug 1046540", url: "https://bugzilla.suse.com/1046540", }, { category: "self", summary: "SUSE Bug 1046542", url: "https://bugzilla.suse.com/1046542", }, { category: "self", summary: "SUSE Bug 1046648", url: "https://bugzilla.suse.com/1046648", }, { category: "self", summary: "SUSE Bug 1050242", url: "https://bugzilla.suse.com/1050242", }, { category: "self", summary: "SUSE Bug 1050244", url: "https://bugzilla.suse.com/1050244", }, { category: "self", summary: "SUSE Bug 1050536", url: "https://bugzilla.suse.com/1050536", }, { category: "self", summary: "SUSE Bug 1050538", url: "https://bugzilla.suse.com/1050538", }, { category: "self", summary: "SUSE Bug 1050545", url: "https://bugzilla.suse.com/1050545", }, { category: "self", summary: "SUSE Bug 1056653", url: "https://bugzilla.suse.com/1056653", }, { category: "self", summary: "SUSE Bug 1056657", url: "https://bugzilla.suse.com/1056657", }, { category: "self", summary: "SUSE Bug 1056787", url: "https://bugzilla.suse.com/1056787", }, { category: "self", summary: "SUSE Bug 1064802", url: "https://bugzilla.suse.com/1064802", }, { category: "self", summary: "SUSE Bug 1066129", url: "https://bugzilla.suse.com/1066129", }, { category: "self", summary: "SUSE Bug 1073513", url: "https://bugzilla.suse.com/1073513", }, { category: "self", summary: "SUSE Bug 1074220", url: "https://bugzilla.suse.com/1074220", }, { category: "self", summary: "SUSE Bug 1075020", url: "https://bugzilla.suse.com/1075020", }, { category: "self", summary: "SUSE Bug 1086282", url: "https://bugzilla.suse.com/1086282", }, { category: "self", summary: "SUSE Bug 1086301", url: "https://bugzilla.suse.com/1086301", }, { category: "self", summary: "SUSE Bug 1086313", url: "https://bugzilla.suse.com/1086313", }, { category: "self", summary: "SUSE Bug 1086314", url: "https://bugzilla.suse.com/1086314", }, { category: "self", summary: "SUSE Bug 1098633", url: "https://bugzilla.suse.com/1098633", }, { category: "self", summary: "SUSE Bug 1103990", url: "https://bugzilla.suse.com/1103990", }, { category: "self", summary: "SUSE Bug 1103991", url: "https://bugzilla.suse.com/1103991", }, { category: "self", summary: "SUSE Bug 1103992", url: "https://bugzilla.suse.com/1103992", }, { category: "self", summary: "SUSE Bug 1104270", url: "https://bugzilla.suse.com/1104270", }, { category: "self", summary: "SUSE Bug 1104277", url: "https://bugzilla.suse.com/1104277", }, { category: "self", summary: "SUSE Bug 1104279", url: "https://bugzilla.suse.com/1104279", }, { category: "self", summary: "SUSE Bug 1104353", url: "https://bugzilla.suse.com/1104353", }, { category: "self", summary: "SUSE Bug 1104427", url: "https://bugzilla.suse.com/1104427", }, { category: "self", summary: "SUSE Bug 1104742", url: "https://bugzilla.suse.com/1104742", }, { category: "self", summary: "SUSE Bug 1104745", url: "https://bugzilla.suse.com/1104745", }, { category: "self", summary: "SUSE Bug 1109837", url: "https://bugzilla.suse.com/1109837", }, { category: "self", summary: "SUSE Bug 1111981", url: "https://bugzilla.suse.com/1111981", }, { category: "self", summary: "SUSE Bug 1112178", url: "https://bugzilla.suse.com/1112178", }, { category: "self", summary: "SUSE Bug 1112374", url: "https://bugzilla.suse.com/1112374", }, { category: "self", summary: "SUSE Bug 1113956", url: "https://bugzilla.suse.com/1113956", }, { category: "self", summary: "SUSE Bug 1119113", url: "https://bugzilla.suse.com/1119113", }, { category: "self", summary: "SUSE Bug 1126206", url: "https://bugzilla.suse.com/1126206", }, { category: "self", summary: "SUSE Bug 1126390", url: "https://bugzilla.suse.com/1126390", }, { category: "self", summary: "SUSE Bug 1127354", url: "https://bugzilla.suse.com/1127354", }, { category: "self", summary: "SUSE Bug 1127371", url: "https://bugzilla.suse.com/1127371", }, { category: "self", summary: "SUSE Bug 1129770", url: "https://bugzilla.suse.com/1129770", }, { category: "self", summary: "SUSE Bug 1136348", url: "https://bugzilla.suse.com/1136348", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1174206", url: "https://bugzilla.suse.com/1174206", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178036", url: "https://bugzilla.suse.com/1178036", }, { category: "self", summary: "SUSE Bug 1178049", url: "https://bugzilla.suse.com/1178049", }, { category: "self", summary: "SUSE Bug 1178900", url: "https://bugzilla.suse.com/1178900", }, { category: "self", summary: "SUSE Bug 1179093", url: "https://bugzilla.suse.com/1179093", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179563", url: "https://bugzilla.suse.com/1179563", }, { category: "self", summary: "SUSE Bug 1179573", url: "https://bugzilla.suse.com/1179573", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180912", url: "https://bugzilla.suse.com/1180912", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181170", url: "https://bugzilla.suse.com/1181170", }, { category: "self", summary: "SUSE Bug 1181230", url: "https://bugzilla.suse.com/1181230", }, { category: "self", summary: "SUSE Bug 1181231", url: "https://bugzilla.suse.com/1181231", }, { category: "self", summary: "SUSE Bug 1181260", url: "https://bugzilla.suse.com/1181260", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181809", url: "https://bugzilla.suse.com/1181809", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-19T16:29:23Z", generator: { date: "2021-02-19T16:29:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0532-1", initial_release_date: "2021-02-19T16:29:23Z", revision_history: [ { date: "2021-02-19T16:29:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-197.83.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-197.83.1.aarch64", product_id: "dlm-kmp-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-197.83.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-4.12.14-197.83.1.aarch64", product_id: "kernel-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-base-4.12.14-197.83.1.aarch64", product_id: "kernel-default-base-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-devel-4.12.14-197.83.1.aarch64", product_id: "kernel-default-devel-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-extra-4.12.14-197.83.1.aarch64", product_id: "kernel-default-extra-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-197.83.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-197.83.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-197.83.1.aarch64", product: { name: "kernel-obs-build-4.12.14-197.83.1.aarch64", product_id: "kernel-obs-build-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-197.83.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-197.83.1.aarch64", product_id: "kernel-obs-qa-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-197.83.1.aarch64", product: { name: "kernel-syms-4.12.14-197.83.1.aarch64", product_id: "kernel-syms-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-197.83.1.aarch64", product: { name: "kernel-vanilla-4.12.14-197.83.1.aarch64", product_id: "kernel-vanilla-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-197.83.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-197.83.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-197.83.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-197.83.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-197.83.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-197.83.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-197.83.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-197.83.1.noarch", product: { name: "kernel-devel-4.12.14-197.83.1.noarch", product_id: "kernel-devel-4.12.14-197.83.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-197.83.1.noarch", product: { name: "kernel-docs-4.12.14-197.83.1.noarch", product_id: "kernel-docs-4.12.14-197.83.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-197.83.1.noarch", product: { name: "kernel-docs-html-4.12.14-197.83.1.noarch", product_id: "kernel-docs-html-4.12.14-197.83.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-197.83.1.noarch", product: { name: "kernel-macros-4.12.14-197.83.1.noarch", product_id: "kernel-macros-4.12.14-197.83.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-197.83.1.noarch", product: { name: "kernel-source-4.12.14-197.83.1.noarch", product_id: "kernel-source-4.12.14-197.83.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-197.83.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-197.83.1.noarch", product_id: "kernel-source-vanilla-4.12.14-197.83.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-197.83.1.ppc64le", product: { name: "kernel-debug-4.12.14-197.83.1.ppc64le", product_id: "kernel-debug-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-197.83.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-197.83.1.ppc64le", product_id: "kernel-debug-base-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-base-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-base-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-extra-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-197.83.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-197.83.1.ppc64le", product_id: "kernel-obs-build-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-197.83.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-197.83.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-197.83.1.ppc64le", product: { name: "kernel-syms-4.12.14-197.83.1.ppc64le", product_id: "kernel-syms-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-197.83.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-197.83.1.ppc64le", product_id: "kernel-vanilla-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-197.83.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-197.83.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-197.83.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-197.83.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-197.83.1.s390x", product: { name: "dlm-kmp-default-4.12.14-197.83.1.s390x", product_id: "dlm-kmp-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-197.83.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-197.83.1.s390x", product_id: "gfs2-kmp-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-197.83.1.s390x", product: { name: "kernel-default-4.12.14-197.83.1.s390x", product_id: "kernel-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-197.83.1.s390x", product: { name: "kernel-default-base-4.12.14-197.83.1.s390x", product_id: "kernel-default-base-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-197.83.1.s390x", product: { name: "kernel-default-devel-4.12.14-197.83.1.s390x", product_id: "kernel-default-devel-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-197.83.1.s390x", product: { name: "kernel-default-extra-4.12.14-197.83.1.s390x", product_id: "kernel-default-extra-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-197.83.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-197.83.1.s390x", product_id: "kernel-default-livepatch-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-197.83.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-197.83.1.s390x", product: { name: "kernel-default-man-4.12.14-197.83.1.s390x", product_id: "kernel-default-man-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-197.83.1.s390x", product: { name: "kernel-obs-build-4.12.14-197.83.1.s390x", product_id: "kernel-obs-build-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-197.83.1.s390x", product: { name: "kernel-obs-qa-4.12.14-197.83.1.s390x", product_id: "kernel-obs-qa-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-197.83.1.s390x", product: { name: "kernel-syms-4.12.14-197.83.1.s390x", product_id: "kernel-syms-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-197.83.1.s390x", product: { name: "kernel-vanilla-4.12.14-197.83.1.s390x", product_id: "kernel-vanilla-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-197.83.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-197.83.1.s390x", product_id: "kernel-vanilla-base-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-197.83.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-197.83.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-197.83.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-197.83.1.s390x", product_id: "kernel-zfcpdump-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-197.83.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-197.83.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-197.83.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-197.83.1.s390x", product_id: "kselftests-kmp-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-197.83.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-197.83.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-197.83.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-197.83.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-197.83.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-197.83.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-197.83.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-197.83.1.x86_64", product_id: "dlm-kmp-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-197.83.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-197.83.1.x86_64", product: { name: "kernel-debug-4.12.14-197.83.1.x86_64", product_id: "kernel-debug-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-197.83.1.x86_64", product: { name: "kernel-debug-base-4.12.14-197.83.1.x86_64", product_id: "kernel-debug-base-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-debug-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-4.12.14-197.83.1.x86_64", product_id: "kernel-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-base-4.12.14-197.83.1.x86_64", product_id: "kernel-default-base-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-default-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-extra-4.12.14-197.83.1.x86_64", product_id: "kernel-default-extra-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-197.83.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-197.83.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-197.83.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-197.83.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-197.83.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-197.83.1.x86_64", product: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64", product_id: "kernel-obs-build-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-197.83.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-197.83.1.x86_64", product_id: "kernel-obs-qa-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-197.83.1.x86_64", product: { name: "kernel-syms-4.12.14-197.83.1.x86_64", product_id: "kernel-syms-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-197.83.1.x86_64", product: { name: "kernel-vanilla-4.12.14-197.83.1.x86_64", product_id: "kernel-vanilla-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-197.83.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-197.83.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-197.83.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-197.83.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-197.83.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.0", product: { name: "SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.0", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.0", product: { name: "SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.0", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.0", product: { name: "SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.0", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-syms-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-syms-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-base-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-man-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-syms-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", }, product_reference: "kernel-syms-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-base-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", }, product_reference: "kernel-default-man-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", }, product_reference: "kernel-syms-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-197.83.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", }, product_reference: "kernel-devel-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-197.83.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", }, product_reference: "kernel-docs-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-197.83.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", }, product_reference: "kernel-macros-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-197.83.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", }, product_reference: "kernel-source-4.12.14-197.83.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", }, product_reference: "kernel-syms-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", }, product_reference: "kernel-syms-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-197.83.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.83.1.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_83-default-1-3.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.83.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Proxy 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Proxy 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Retail Branch Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Retail Branch Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-base-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-default-devel-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-default-man-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-devel-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-docs-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-macros-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-obs-build-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:kernel-source-4.12.14-197.83.1.noarch", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:kernel-syms-4.12.14-197.83.1.x86_64", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.ppc64le", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.s390x", "SUSE Manager Server 4.0:reiserfs-kmp-default-4.12.14-197.83.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T16:29:23Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0408-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 4.4.180-94_116 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180030).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032. \n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-408,SUSE-SLE-SAP-12-SP2-2021-410,SUSE-SLE-SAP-12-SP2-2021-411,SUSE-SLE-SAP-12-SP2-2021-412,SUSE-SLE-SAP-12-SP2-2021-413,SUSE-SLE-SAP-12-SP2-2021-414,SUSE-SLE-SAP-12-SP3-2021-404,SUSE-SLE-SAP-12-SP3-2021-405,SUSE-SLE-SAP-12-SP3-2021-406,SUSE-SLE-SAP-12-SP3-2021-407,SUSE-SLE-SAP-12-SP3-2021-408,SUSE-SLE-SAP-12-SP3-2021-409,SUSE-SLE-SERVER-12-SP2-2021-410,SUSE-SLE-SERVER-12-SP2-2021-411,SUSE-SLE-SERVER-12-SP2-2021-412,SUSE-SLE-SERVER-12-SP2-2021-413,SUSE-SLE-SERVER-12-SP2-2021-414,SUSE-SLE-SERVER-12-SP3-2021-404,SUSE-SLE-SERVER-12-SP3-2021-405,SUSE-SLE-SERVER-12-SP3-2021-406,SUSE-SLE-SERVER-12-SP3-2021-407,SUSE-SLE-SERVER-12-SP3-2021-408,SUSE-SLE-SERVER-12-SP3-2021-409", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0408-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0408-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210408-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0408-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008299.html", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, ], title: "Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3)", tracking: { current_release_date: "2021-02-10T10:49:25Z", generator: { date: "2021-02-10T10:49:25Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0408-1", initial_release_date: "2021-02-10T10:49:25Z", revision_history: [ { date: "2021-02-10T10:49:25Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", product: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", product_id: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", product: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", product_id: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", product: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", product_id: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", product: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", product_id: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", product: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", product_id: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", product: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", product_id: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", product_id: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", product: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", product_id: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", product: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", product_id: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", product: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", product_id: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", product_id: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", product: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", product_id: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", product_id: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", product_id: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", product: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", product_id: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", product_id: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", product: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", product_id: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", }, product_reference: "kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_129-default-8-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_135-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_138-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_141-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_146-default-3-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_116-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_121-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_124-default-6-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_127-default-6-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_130-default-5-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_135-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:49:25Z", details: "important", }, ], title: "CVE-2020-36158", }, ], }
suse-su-2021:0377-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 4.12.14-197_34 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180030).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032. \n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).\n- CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-377,SUSE-SLE-Live-Patching-12-SP4-2021-398,SUSE-SLE-Live-Patching-12-SP4-2021-399,SUSE-SLE-Live-Patching-12-SP4-2021-400,SUSE-SLE-Live-Patching-12-SP4-2021-401,SUSE-SLE-Live-Patching-12-SP4-2021-402,SUSE-SLE-Live-Patching-12-SP4-2021-403,SUSE-SLE-Live-Patching-12-SP5-2021-387,SUSE-SLE-Live-Patching-12-SP5-2021-388,SUSE-SLE-Live-Patching-12-SP5-2021-389,SUSE-SLE-Live-Patching-12-SP5-2021-390,SUSE-SLE-Live-Patching-12-SP5-2021-391,SUSE-SLE-Live-Patching-12-SP5-2021-392,SUSE-SLE-Live-Patching-12-SP5-2021-393,SUSE-SLE-Live-Patching-12-SP5-2021-394,SUSE-SLE-Live-Patching-12-SP5-2021-395,SUSE-SLE-Live-Patching-12-SP5-2021-396,SUSE-SLE-Live-Patching-12-SP5-2021-397,SUSE-SLE-Module-Live-Patching-15-2021-382,SUSE-SLE-Module-Live-Patching-15-2021-383,SUSE-SLE-Module-Live-Patching-15-2021-384,SUSE-SLE-Module-Live-Patching-15-2021-385,SUSE-SLE-Module-Live-Patching-15-SP1-2021-370,SUSE-SLE-Module-Live-Patching-15-SP1-2021-371,SUSE-SLE-Module-Live-Patching-15-SP1-2021-372,SUSE-SLE-Module-Live-Patching-15-SP1-2021-373,SUSE-SLE-Module-Live-Patching-15-SP1-2021-374,SUSE-SLE-Module-Live-Patching-15-SP1-2021-375,SUSE-SLE-Module-Live-Patching-15-SP1-2021-376,SUSE-SLE-Module-Live-Patching-15-SP1-2021-377,SUSE-SLE-Module-Live-Patching-15-SP1-2021-378,SUSE-SLE-Module-Live-Patching-15-SP1-2021-379,SUSE-SLE-Module-Live-Patching-15-SP1-2021-380,SUSE-SLE-Module-Live-Patching-15-SP1-2021-381", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0377-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0377-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210377-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0377-1", url: "https://lists.suse.com/pipermail/sle-updates/2021-February/017944.html", }, { category: "self", summary: "SUSE Bug 1179664", url: "https://bugzilla.suse.com/1179664", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-29368 page", url: "https://www.suse.com/security/cve/CVE-2020-29368/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, ], title: "Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP1)", tracking: { current_release_date: "2021-02-10T10:44:17Z", generator: { date: "2021-02-10T10:44:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0377-1", initial_release_date: "2021-02-10T10:44:17Z", revision_history: [ { date: "2021-02-10T10:44:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", product: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", product_id: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", product: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", product_id: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", product_id: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", product_id: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", product_id: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", product_id: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", product: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", product_id: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", product: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", product_id: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", product: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", product_id: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", product: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", product_id: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", product: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", product_id: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", product: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", product_id: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", product: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", product_id: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", product: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", product_id: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", product: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", product_id: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", product_id: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", product_id: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", product_id: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", product_id: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", product_id: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", product_id: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", product_id: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", product_id: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", product_id: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", product: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", product_id: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", product: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", product_id: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", product: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", product_id: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", product: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", product_id: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", product: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", product_id: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", product: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", product_id: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-29368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29368", }, ], notes: [ { category: "general", text: "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29368", url: "https://www.suse.com/security/cve/CVE-2020-29368", }, { category: "external", summary: "SUSE Bug 1179428 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179428", }, { category: "external", summary: "SUSE Bug 1179660 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179660", }, { category: "external", summary: "SUSE Bug 1179664 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "moderate", }, ], title: "CVE-2020-29368", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_48-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_51-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_54-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_57-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_60-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_65-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_17-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_20-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_23-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_26-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_29-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_32-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_37-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_41-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_46-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_51-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_54-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_34-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_37-default-9-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_40-default-8-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_45-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_48-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_51-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_56-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_61-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_64-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_67-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_72-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_75-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_52-default-6-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_55-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_58-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_63-default-3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:44:17Z", details: "important", }, ], title: "CVE-2020-36158", }, ], }
suse-su-2021:0353-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n\nThe following non-security bugs were fixed:\n\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: Intel: haswell: Add missing pm_ops (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (bsc#1086282).\n- bnxt_en: Fix accumulation of bp->net_stats_prev (bsc#1104745 ).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (bsc#1050242 ).\n- bnxt_en: fix HWRM error when querying VF temperature (bsc#1104745).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (bsc#1104745).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bnxt_en: Reset rings if ring reservation fails during open() (bsc#1086282).\n- bnxt_en: return proper error codes in bnxt_show_temp (bsc#1104745).\n- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).\n- btrfs: add a flags argument to LOGICAL_INO and call it LOGICAL_INO_V2 (bsc#1174206).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: increase output size for LOGICAL_INO_V2 ioctl (bsc#1174206).\n- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- can: c_can: c_can_power_up(): fix error handling (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- chelsio/chtls: correct function return and return type (bsc#1104270).\n- chelsio/chtls: correct netdevice for vlan interface (bsc#1104270 ).\n- chelsio/chtls: fix a double free in chtls_setkey() (bsc#1104270 ).\n- chelsio/chtls: fix always leaking ctrl_skb (bsc#1104270 ).\n- chelsio/chtls: fix deadlock issue (bsc#1104270).\n- chelsio/chtls: fix memory leaks caused by a race (bsc#1104270 ).\n- chelsio/chtls: fix memory leaks in CPL handlers (bsc#1104270 ).\n- chelsio/chtls: fix panic during unload reload chtls (bsc#1104270 ).\n- chelsio/chtls: fix socket lock (bsc#1104270).\n- chelsio/chtls: fix tls record info to user (bsc#1104270 ).\n- chtls: Added a check to avoid NULL pointer dereference (bsc#1104270).\n- chtls: Fix chtls resources release sequence (bsc#1104270 ).\n- chtls: Fix hardware tid leak (bsc#1104270).\n- chtls: Remove invalid set_tcb call (bsc#1104270).\n- chtls: Replace skb_dequeue with skb_peek (bsc#1104270 ).\n- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (bsc#1109837).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4/cxgb4vf: fix flow control display for auto negotiation (bsc#1046540 bsc#1046542).\n- cxgb4: fix adapter crash due to wrong MC size (bsc#1073513).\n- cxgb4: fix all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: fix large delays in PTP synchronization (bsc#1046540 bsc#1046648).\n- cxgb4: fix SGE queue dump destination buffer context (bsc#1073513).\n- cxgb4: fix the panic caused by non smac rewrite (bsc#1064802 bsc#1066129).\n- cxgb4: fix thermal zone device registration (bsc#1104279 bsc#1104277).\n- cxgb4: fix throughput drop during Tx backpressure (bsc#1127354 bsc#1127371).\n- cxgb4: move DCB version extern to header file (bsc#1104279 ).\n- cxgb4: remove cast when saving IPv4 partial checksum (bsc#1074220).\n- cxgb4: set up filter action after rewrites (bsc#1064802 bsc#1066129).\n- cxgb4: use correct type for all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: use unaligned conversion for fetching timestamp (bsc#1046540 bsc#1046648).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- docs: Fix reST markup when linking to sections (git-fixes).\n- drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' (git-fixes).\n- drm/amdkfd: Put ACPI table after using it (bsc#1129770) Backporting changes: \t* context changes\n- drm/amd/powerplay: fix a crash when overclocking Vega M (bsc#1113956)\n- drm/atomic: put state on error path (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: Clear the repeater bit on HDCP disable (bsc#1112178) Backporting changes: \t* context changes\n- drm/i915: Fix sha_text population code (bsc#1112178) Backporting changes: \t* context changes\n- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1129770) Backporting changes: \t* context changes \t* moved num_mixers from struct dpu_crtc_state to struct dpu_crtc\n- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1129770) Backporting changes: \t* context changes \t* removed reference to msm_gem_is_locked()\n- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1129770) Backporting changes: \t * context changes\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm: sun4i: hdmi: Fix inverted HPD result (bsc#1112178) Backporting changes: \t* context changes\n- drm: sun4i: hdmi: Remove extra HPD polling (bsc#1112178)\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1129770)\n- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (bsc#1112178) Backporting changes: \t* context changes\n- EDAC/amd64: Fix PCI component registration (bsc#1112178).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i40e: avoid premature Rx buffer reuse (bsc#1111981).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (bsc#1103991).\n- igb: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: fix link speed advertising (jsc#SLE-4799).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).\n- ixgbe: avoid premature Rx buffer reuse (bsc#1109837 ).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (bsc#1109837).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180912).\n- KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages (bsc#1181230).\n- lockd: do not use interval-based rebinding over TCP (git-fixes).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (git-fixes).\n- md/raid10: initialize r10_bio->read_slot before use (git-fixes).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (bsc#1112374).\n- mlxsw: spectrum: Do not modify cloned SKBs during xmit (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (bsc#1112374).\n- mlxsw: switchx2: Do not modify cloned SKBs during xmit (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- mm: do not wake kswapd prematurely when watermark boosting is disabled (git fixes (mm/vmscan)).\n- mm: hwpoison: disable memory error handling on 1GB hugepage (git fixes (mm/hwpoison)).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/hotplug)).\n- mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() (git fixes (mm/pgalloc)).\n- mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (git fixes (mm/hmm)).\n- mm/slab: use memzero_explicit() in kzfree() (git fixes (mm/slab)).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- net/af_iucv: always register net_device notifier (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179563 LTC#190108).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net: atlantic: fix potential error handling (git-fixes).\n- net: atlantic: fix use after free kasan warn (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: reapply manual settings to the PHY (git-fixes).\n- net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() (git-fixes).\n- net: cbs: Fix software cbs to consider packet sending time (bsc#1109837).\n- net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL (git-fixes).\n- net: dsa: LAN9303: select REGMAP when LAN9303 enable (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() (git-fixes).\n- net_failover: fixed rollback in net_failover_open() (bsc#1109837).\n- net/filter: Permit reading NET in load_bytes_relative when MAC not set (bsc#1109837).\n- net: freescale: fec: Fix ethtool -d runtime PM (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (bsc#1104353).\n- net: hns3: add compatible handling for command HCLGE_OPC_PF_RST_DONE (git-fixes).\n- net: hns3: add management table after IMP reset (bsc#1104353 ).\n- net: hns3: check reset interrupt status when reset fails (git-fixes).\n- net: hns3: clear reset interrupt status in hclge_irq_handle() (git-fixes).\n- net: hns3: fix a TX timeout issue (bsc#1104353).\n- net: hns3: fix a wrong reset interrupt status mask (git-fixes).\n- net: hns3: fix error handling for desc filling (bsc#1104353 ).\n- net: hns3: fix error VF index when setting VLAN offload (bsc#1104353).\n- net: hns3: fix for not calculating TX BD send size correctly (bsc#1126390).\n- net: hns3: fix interrupt clearing error for VF (bsc#1104353 ).\n- net: hns3: fix mis-counting IRQ vector numbers issue (bsc#1104353).\n- net: hns3: fix shaper parameter algorithm (bsc#1104353 ).\n- net: hns3: fix the number of queues actually used by ARQ (bsc#1104353).\n- net: hns3: fix use-after-free when doing self test (bsc#1104353 ).\n- net: hns3: reallocate SSU' buffer size when pfc_en changes (bsc#1104353).\n- __netif_receive_skb_core: pass skb by reference (bsc#1109837).\n- net/liquidio: Delete driver version assignment (git-fixes).\n- net/liquidio: Delete non-working LIQUIDIO_PACKAGE check (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (git-fixes).\n- net/mlx5: Add handling of port type in rule deletion (bsc#1103991).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (bsc#1103990).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (bsc#1046305).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (bsc#1075020).\n- net/mlx5e: TX, Fix consumer index of error cqe dump (bsc#1103990 ).\n- net/mlx5: Fix memory leak on flow table creation error flow (bsc#1046305).\n- net: mvpp2: Fix error return code in mvpp2_open() (bsc#1119113 ).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (bsc#1098633).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (bsc#1098633).\n- net: phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (git-fixes).\n- net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (git-fixes).\n- net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (git-fixes).\n- net: phy: micrel: make sure the factory test bit is cleared (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (bsc#1109837).\n- net_sched: let qdisc_put() accept NULL pointer (bsc#1056657 bsc#1056653 bsc#1056787).\n- net: smc911x: Adjust indentation in smc911x_phy_configure (git-fixes).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: receive pending data after RCV_SHUTDOWN (git-fixes).\n- net/smc: receive returns without data (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix signedness bug in probe (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: fix length of PTP clock's name string (git-fixes).\n- net: stmmac: gmac4+: Not all Unicast addresses may be available (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module (git-fixes).\n- net: usb: lan78xx: Fix error message format specifier (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (git-fixes).\n- nfp: validate the return code from dev_queue_xmit() (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (git-fixes).\n- nfs_common: need lock during iterate through the list (git-fixes).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (git-fixes).\n- NFS: nfs_igrab_and_active must first reference the superblock (git-fixes).\n- NFS: switch nfsiod to be an UNBOUND workqueue (git-fixes).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (git-fixes).\n- page_frag: Recover from memory pressure (git fixes (mm/pgalloc)).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- powerpc/perf: Add generic compat mode pmu driver (bsc#1178900 ltc#189284).\n- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1178900 ltc#189284 git-fixes).\n- powerpc/perf: init pmu from core-book3s (bsc#1178900 ltc#189284).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix use after free in qed_chain_free (bsc#1050536 bsc#1050538).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1103992).\n- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1050244 ).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1104742).\n- RDMA/cma: Do not overwrite sgid_attr after device is released (bsc#1103992).\n- RDMA/core: Ensure security pkey modify is not lost (bsc#1046306 ).\n- RDMA/core: Fix pkey and port assignment in get_new_pps (bsc#1046306).\n- RDMA/core: Fix protection fault in get_pkey_idx_qp_list (bsc#1046306).\n- RDMA/core: Fix reported speed and width (bsc#1046306 ).\n- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1103992).\n- RDMA/core: Fix use of logical OR in get_new_pps (bsc#1046306 ).\n- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1104427).\n- RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (bsc#1104427).\n- RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver (bsc#1104427).\n- RDMA/hns: Fix cmdq parameter of querying pf timer resource (bsc#1104427 bsc#1126206).\n- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1104427 ).\n- RDMA/iw_cxgb4: Fix incorrect function parameters (bsc#1136348 jsc#SLE-4684).\n- RDMA/iw_cxgb4: initiate CLOSE when entering TERM (bsc#1136348 jsc#SLE-4684).\n- RDMA/mlx5: Add init2init as a modify command (bsc#1103991 ).\n- RDMA/mlx5: Fix typo in enum name (bsc#1103991).\n- RDMA/mlx5: Fix wrong free of blue flame register on error (bsc#1103991).\n- RDMA/qedr: Fix inline size returned for iWARP (bsc#1050545 ).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix list corruption of lcu list (bsc#1181170 LTC#190915).\n- s390/dasd: fix list corruption of pavgroup group list (bsc#1181170 LTC#190915).\n- s390/dasd: prevent inconsistent LCU device data (bsc#1181170 LTC#190915).\n- s390/qeth: delay draining the TX buffers (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Fix enqueue_task_fair warning (bsc#1179093).\n- sched/fair: Fix enqueue_task_fair() warning some more (bsc#1179093).\n- sched/fair: Fix reordering of enqueue/dequeue_task_fair() (bsc#1179093).\n- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (bsc#1179093).\n- sched/fair: Reorder enqueue/dequeue_task_fair path (bsc#1179093).\n- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049, git-fixes).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- SUNRPC: cache: ignore timestamp written to 'flush' file (bsc#1178036).\n- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (bsc#1109837).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (bsc#1109837).\n- vfio iommu: Add dma available capability (bsc#1179573 LTC#190106).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181231).\n- vhost/vsock: fix vhost vsock cid hashing inconsistent (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/i8259: Use printk_deferred() to prevent deadlock (bsc#1112178).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/mm: Fix leak of pmd ptlock (bsc#1112178).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1112178).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1112178).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1112178).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1112178).\n- xdp: Fix xsk_generic_xmit errno (bsc#1109837).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-353,SUSE-SLE-HA-12-SP5-2021-353,SUSE-SLE-Live-Patching-12-SP5-2021-353,SUSE-SLE-SDK-12-SP5-2021-353,SUSE-SLE-SERVER-12-SP5-2021-353,SUSE-SLE-WE-12-SP5-2021-353", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0353-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0353-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210353-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0353-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008290.html", }, { category: "self", summary: "SUSE Bug 1046305", url: "https://bugzilla.suse.com/1046305", }, { category: "self", summary: "SUSE Bug 1046306", url: "https://bugzilla.suse.com/1046306", }, { category: "self", summary: "SUSE Bug 1046540", url: "https://bugzilla.suse.com/1046540", }, { category: "self", summary: "SUSE Bug 1046542", url: "https://bugzilla.suse.com/1046542", }, { category: "self", summary: "SUSE Bug 1046648", url: "https://bugzilla.suse.com/1046648", }, { category: "self", summary: "SUSE Bug 1050242", url: "https://bugzilla.suse.com/1050242", }, { category: "self", summary: "SUSE Bug 1050244", url: "https://bugzilla.suse.com/1050244", }, { category: "self", summary: "SUSE Bug 1050536", url: "https://bugzilla.suse.com/1050536", }, { category: "self", summary: "SUSE Bug 1050538", url: "https://bugzilla.suse.com/1050538", }, { category: "self", summary: "SUSE Bug 1050545", url: "https://bugzilla.suse.com/1050545", }, { category: "self", summary: "SUSE Bug 1056653", url: "https://bugzilla.suse.com/1056653", }, { category: "self", summary: "SUSE Bug 1056657", url: "https://bugzilla.suse.com/1056657", }, { category: "self", summary: "SUSE Bug 1056787", url: "https://bugzilla.suse.com/1056787", }, { category: "self", summary: "SUSE Bug 1064802", url: "https://bugzilla.suse.com/1064802", }, { category: "self", summary: "SUSE Bug 1066129", url: "https://bugzilla.suse.com/1066129", }, { category: "self", summary: "SUSE Bug 1073513", url: "https://bugzilla.suse.com/1073513", }, { category: "self", summary: "SUSE Bug 1074220", url: "https://bugzilla.suse.com/1074220", }, { category: "self", summary: "SUSE Bug 1075020", url: "https://bugzilla.suse.com/1075020", }, { category: "self", summary: "SUSE Bug 1086282", url: "https://bugzilla.suse.com/1086282", }, { category: "self", summary: "SUSE Bug 1086301", url: "https://bugzilla.suse.com/1086301", }, { category: "self", summary: "SUSE Bug 1086313", url: "https://bugzilla.suse.com/1086313", }, { category: "self", summary: "SUSE Bug 1086314", url: "https://bugzilla.suse.com/1086314", }, { category: "self", summary: "SUSE Bug 1098633", url: "https://bugzilla.suse.com/1098633", }, { category: "self", summary: "SUSE Bug 1103990", url: "https://bugzilla.suse.com/1103990", }, { category: "self", summary: "SUSE Bug 1103991", url: "https://bugzilla.suse.com/1103991", }, { category: "self", summary: "SUSE Bug 1103992", url: "https://bugzilla.suse.com/1103992", }, { category: "self", summary: "SUSE Bug 1104270", url: "https://bugzilla.suse.com/1104270", }, { category: "self", summary: "SUSE Bug 1104277", url: "https://bugzilla.suse.com/1104277", }, { category: "self", summary: "SUSE Bug 1104279", url: "https://bugzilla.suse.com/1104279", }, { category: "self", summary: "SUSE Bug 1104353", url: "https://bugzilla.suse.com/1104353", }, { category: "self", summary: "SUSE Bug 1104427", url: "https://bugzilla.suse.com/1104427", }, { category: "self", summary: "SUSE Bug 1104742", url: "https://bugzilla.suse.com/1104742", }, { category: "self", summary: "SUSE Bug 1104745", url: "https://bugzilla.suse.com/1104745", }, { category: "self", summary: "SUSE Bug 1109837", url: "https://bugzilla.suse.com/1109837", }, { category: "self", summary: "SUSE Bug 1111981", url: "https://bugzilla.suse.com/1111981", }, { category: "self", summary: "SUSE Bug 1112178", url: "https://bugzilla.suse.com/1112178", }, { category: "self", summary: "SUSE Bug 1112374", url: "https://bugzilla.suse.com/1112374", }, { category: "self", summary: "SUSE Bug 1113956", url: "https://bugzilla.suse.com/1113956", }, { category: "self", summary: "SUSE Bug 1119113", url: "https://bugzilla.suse.com/1119113", }, { category: "self", summary: "SUSE Bug 1126206", url: "https://bugzilla.suse.com/1126206", }, { category: "self", summary: "SUSE Bug 1126390", url: "https://bugzilla.suse.com/1126390", }, { category: "self", summary: "SUSE Bug 1127354", url: "https://bugzilla.suse.com/1127354", }, { category: "self", summary: "SUSE Bug 1127371", url: "https://bugzilla.suse.com/1127371", }, { category: "self", summary: "SUSE Bug 1129770", url: "https://bugzilla.suse.com/1129770", }, { category: "self", summary: "SUSE Bug 1136348", url: "https://bugzilla.suse.com/1136348", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1174206", url: "https://bugzilla.suse.com/1174206", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178036", url: "https://bugzilla.suse.com/1178036", }, { category: "self", summary: "SUSE Bug 1178049", url: "https://bugzilla.suse.com/1178049", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1178900", url: "https://bugzilla.suse.com/1178900", }, { category: "self", summary: "SUSE Bug 1179093", url: "https://bugzilla.suse.com/1179093", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179563", url: "https://bugzilla.suse.com/1179563", }, { category: "self", summary: "SUSE Bug 1179573", url: "https://bugzilla.suse.com/1179573", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180912", url: "https://bugzilla.suse.com/1180912", }, { category: "self", summary: "SUSE Bug 1181001", url: "https://bugzilla.suse.com/1181001", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181170", url: "https://bugzilla.suse.com/1181170", }, { category: "self", summary: "SUSE Bug 1181230", url: "https://bugzilla.suse.com/1181230", }, { category: "self", summary: "SUSE Bug 1181231", url: "https://bugzilla.suse.com/1181231", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-09T15:37:07Z", generator: { date: "2021-02-09T15:37:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0353-1", initial_release_date: "2021-02-09T15:37:07Z", revision_history: [ { date: "2021-02-09T15:37:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.60.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-122.60.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.60.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-122.60.1.aarch64", product_id: "dlm-kmp-default-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.60.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-122.60.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-4.12.14-122.60.1.aarch64", product_id: "kernel-default-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-base-4.12.14-122.60.1.aarch64", product_id: "kernel-default-base-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-devel-4.12.14-122.60.1.aarch64", product_id: "kernel-default-devel-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-extra-4.12.14-122.60.1.aarch64", product_id: "kernel-default-extra-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-122.60.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.60.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.60.1.aarch64", product: { name: "kernel-obs-build-4.12.14-122.60.1.aarch64", product_id: "kernel-obs-build-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.60.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-122.60.1.aarch64", product_id: "kernel-obs-qa-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.60.1.aarch64", product: { name: "kernel-syms-4.12.14-122.60.1.aarch64", product_id: "kernel-syms-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.60.1.aarch64", product: { name: "kernel-vanilla-4.12.14-122.60.1.aarch64", product_id: "kernel-vanilla-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.60.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-122.60.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.60.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-122.60.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.60.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-122.60.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-122.60.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.60.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-122.60.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-122.60.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-122.60.1.noarch", product: { name: "kernel-devel-4.12.14-122.60.1.noarch", product_id: "kernel-devel-4.12.14-122.60.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-122.60.2.noarch", product: { name: "kernel-docs-4.12.14-122.60.2.noarch", product_id: "kernel-docs-4.12.14-122.60.2.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-122.60.2.noarch", product: { name: "kernel-docs-html-4.12.14-122.60.2.noarch", product_id: "kernel-docs-html-4.12.14-122.60.2.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-122.60.1.noarch", product: { name: "kernel-macros-4.12.14-122.60.1.noarch", product_id: "kernel-macros-4.12.14-122.60.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-122.60.1.noarch", product: { name: "kernel-source-4.12.14-122.60.1.noarch", product_id: "kernel-source-4.12.14-122.60.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-122.60.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-122.60.1.noarch", product_id: "kernel-source-vanilla-4.12.14-122.60.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.60.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-122.60.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.60.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-122.60.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.60.1.ppc64le", product: { name: "kernel-debug-4.12.14-122.60.1.ppc64le", product_id: "kernel-debug-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.60.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-122.60.1.ppc64le", product_id: "kernel-debug-base-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-base-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-base-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-extra-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.60.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-122.60.1.ppc64le", product_id: "kernel-obs-build-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.60.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-122.60.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.60.1.ppc64le", product: { name: "kernel-syms-4.12.14-122.60.1.ppc64le", product_id: "kernel-syms-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.60.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-122.60.1.ppc64le", product_id: "kernel-vanilla-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.60.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-122.60.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.60.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-122.60.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-122.60.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.60.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-122.60.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.60.1.s390x", product: { name: "dlm-kmp-default-4.12.14-122.60.1.s390x", product_id: "dlm-kmp-default-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.60.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-122.60.1.s390x", product_id: "gfs2-kmp-default-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.60.1.s390x", product: { name: "kernel-default-4.12.14-122.60.1.s390x", product_id: "kernel-default-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.60.1.s390x", product: { name: "kernel-default-base-4.12.14-122.60.1.s390x", product_id: "kernel-default-base-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.60.1.s390x", product: { name: "kernel-default-devel-4.12.14-122.60.1.s390x", product_id: "kernel-default-devel-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.60.1.s390x", product: { name: "kernel-default-extra-4.12.14-122.60.1.s390x", product_id: "kernel-default-extra-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.60.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-122.60.1.s390x", product_id: "kernel-default-kgraft-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-122.60.1.s390x", product: { name: "kernel-default-man-4.12.14-122.60.1.s390x", product_id: "kernel-default-man-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.60.1.s390x", product: { name: "kernel-obs-build-4.12.14-122.60.1.s390x", product_id: "kernel-obs-build-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.60.1.s390x", product: { name: "kernel-obs-qa-4.12.14-122.60.1.s390x", product_id: "kernel-obs-qa-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.60.1.s390x", product: { name: "kernel-syms-4.12.14-122.60.1.s390x", product_id: "kernel-syms-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.60.1.s390x", product: { name: "kernel-vanilla-4.12.14-122.60.1.s390x", product_id: "kernel-vanilla-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.60.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-122.60.1.s390x", product_id: "kernel-vanilla-base-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.60.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-122.60.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-122.60.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-122.60.1.s390x", product_id: "kernel-zfcpdump-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-122.60.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-122.60.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", product: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", product_id: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.60.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-122.60.1.s390x", product_id: "kselftests-kmp-default-4.12.14-122.60.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.60.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-122.60.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-122.60.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-122.60.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-122.60.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-122.60.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-122.60.1.x86_64", product_id: "dlm-kmp-default-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-122.60.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-122.60.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-122.60.1.x86_64", product: { name: "kernel-debug-4.12.14-122.60.1.x86_64", product_id: "kernel-debug-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-122.60.1.x86_64", product: { name: "kernel-debug-base-4.12.14-122.60.1.x86_64", product_id: "kernel-debug-base-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-debug-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-4.12.14-122.60.1.x86_64", product_id: "kernel-default-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-base-4.12.14-122.60.1.x86_64", product_id: "kernel-default-base-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-default-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-extra-4.12.14-122.60.1.x86_64", product_id: "kernel-default-extra-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-122.60.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-122.60.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-122.60.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-122.60.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-122.60.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-122.60.1.x86_64", product: { name: "kernel-obs-build-4.12.14-122.60.1.x86_64", product_id: "kernel-obs-build-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-122.60.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-122.60.1.x86_64", product_id: "kernel-obs-qa-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-122.60.1.x86_64", product: { name: "kernel-syms-4.12.14-122.60.1.x86_64", product_id: "kernel-syms-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-122.60.1.x86_64", product: { name: "kernel-vanilla-4.12.14-122.60.1.x86_64", product_id: "kernel-vanilla-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-122.60.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-122.60.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", product_id: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-122.60.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-122.60.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-122.60.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-122.60.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-122.60.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-122.60.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-122.60.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", }, product_reference: "kernel-docs-4.12.14-122.60.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", }, product_reference: "kernel-source-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-base-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", }, product_reference: "kernel-default-man-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", }, product_reference: "kernel-devel-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", }, product_reference: "kernel-macros-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-122.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", }, product_reference: "kernel-source-4.12.14-122.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", }, product_reference: "kernel-syms-4.12.14-122.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-122.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", }, product_reference: "kernel-syms-4.12.14-122.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-syms-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.12.14-122.60.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", }, product_reference: "kernel-default-extra-4.12.14-122.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_60-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.60.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.60.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:37:07Z", details: "important", }, ], title: "CVE-2021-3347", }, ], }
suse-su-2021:0354-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Do not blindly trust DMA masks from firmware (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: sysfs: Prefer 'compatible' modalias (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda: Add Cometlake-R PCI ID (git-fixes).\n- ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes).\n- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk for more HP laptops (git-fixes).\n- ALSA: hda/realtek: Add two 'Intel Reference board' SSID in the ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (git-fixes).\n- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (git-fixes).\n- ALSA: hda/realtek - Modify Dell platform name (git-fixes).\n- ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (git-fixes).\n- ALSA: hda/realtek - Supported Dell fixed type headset (git-fixes).\n- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Apply the workaround generically for Clevo machines (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).\n- ALSA: pcm: One more dependency for hw constraints (bsc#1181014).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes).\n- ALSA: usb-audio: Add quirk for RC-505 (git-fixes).\n- ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (bsc#1181014).\n- ALSA: usb-audio: Annotate the endpoint index in audioformat (git-fixes).\n- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (bsc#1181014).\n- ALSA: usb-audio: Avoid unnecessary interface re-setup (git-fixes).\n- ALSA: usb-audio: Choose audioformat of a counter-part substream (git-fixes).\n- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).\n- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices (git-fixes).\n- ALSA: usb-audio: Fix the missing endpoints creations for quirks (git-fixes).\n- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (bsc#1181014).\n- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes).\n- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (bsc#1181014).\n- arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback (bsc#1152489).\n- arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA (git-fixes).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ASoC: ak4458: correct reset polarity (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).\n- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).\n- bitmap: remove unused function declaration (git-fixes).\n- Bluetooth: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).\n- bpf: Do not leak memory in bpf getsockopt when optlen == 0 (bsc#1155518).\n- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (bsc#1155518).\n- btrfs: fix missing delalloc new bit for new delalloc ranges (bsc#1180773).\n- btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773).\n- btrfs: make btrfs_set_extent_delalloc take btrfs_inode (bsc#1180773).\n- btrfs: send: fix invalid clone operations when cloning from the same file and root (bsc#1181511).\n- btrfs: send: fix wrong file path when there is an inode with a pending rmdir (bsc#1181237).\n- bus/fsl_mc: Do not rely on caller to provide non NULL mc_io (git-fixes).\n- cachefiles: Drop superfluous readpages aops NULL check (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- CDC-NCM: remove 'connected' log message (git-fixes).\n- clk: tegra30: Add hda clock default rates to clock driver (git-fixes).\n- crypto: asym_tpm: correct zero out potential secrets (git-fixes).\n- crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (git-fixes).\n- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (git-fixes).\n- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (git-fixes).\n- dmaengine: at_hdmac: Substitute kzalloc with kmalloc (git-fixes).\n- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() (git-fixes).\n- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function (git-fixes).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- drivers/base/memory.c: indicate all memory blocks as removable (bsc#1180264).\n- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (bsc#1180848).\n- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf:\n- drm: Added orientation quirk for ASUS tablet model T103HAF (git-fixes).\n- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).\n- drm/amd/display: Avoid MST manager resource leak (git-fixes).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: dchubbub p-state warning during surface planes switch (git-fixes).\n- drm/amd/display: Do not double-buffer DTO adjustments (git-fixes).\n- drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally (git-fixes).\n- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (git-fixes).\n- drm/amd/display: Free gamma after calculating legacy transfer function (git-fixes).\n- drm/amd/display: HDMI remote sink need mode validation for Linux (git-fixes).\n- drm/amd/display: Increase timeout for DP Disable (git-fixes).\n- drm/amd/display: Reject overlay plane configurations in multi-display scenarios (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amd/display: Retry AUX write when fail occurs (git-fixes).\n- drm/amd/display: Stop if retimer is not available (git-fixes).\n- drm/amd/display: update nv1x stutter latencies (git-fixes).\n- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).\n- drm/amdgpu: correct the gpu reset handling for job != NULL case (git-fixes).\n- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (git-fixes).\n- drm/amdgpu: do not map BO in reserved region (git-fixes).\n- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).\n- drm/amdgpu: perform srbm soft reset always on SDMA resume (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu: prevent double kfree ttm->sg (git-fixes).\n- drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).\n- drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix leak in dmabuf import (git-fixes).\n- drm/amdkfd: fix restore worker race condition (git-fixes).\n- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).\n- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (git-fixes).\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (git-fixes).\n- drm/atomic: put state on error path (git-fixes).\n- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472)\n- drm/bridge/synopsys: dsi: add support for non-continuous HS clock (git-fixes).\n- drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/etnaviv: always start/stop scheduler in timeout processing (git-fixes).\n- drm/exynos: dsi: Remove bridge node reference in error handling path in probe function (git-fixes).\n- drm/gma500: fix double free of gma_connector (bsc#1152472) Backporting notes: \t* context changes\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (git-fixes).\n- drm/i915: Avoid memory leak with more than 16 workarounds on a list (git-fixes).\n- drm/i915: Break up error capture compression loops with cond_resched() (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: clear the gpu reloc batch (git-fixes).\n- drm/i915: Correctly set SFC capability for video engines (bsc#1152489) Backporting notes: \t* context changes\n- drm/i915/display/dp: Compute the correct slice count for VDSC on DP (git-fixes).\n- drm/i915: Drop runtime-pm assert from vgpu io accessors (git-fixes).\n- drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence (git-fixes).\n- drm/i915: Filter wake_flags passed to default_wake_function (git-fixes).\n- drm/i915: Fix mismatch between misplaced vma check and vma insert (git-fixes).\n- drm/i915: Force VT'd workarounds when running as a guest OS (git-fixes).\n- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).\n- drm/i915/gt: Delay execlist processing for tgl (git-fixes).\n- drm/i915/gt: Free stale request on destroying the virtual engine (git-fixes).\n- drm/i915/gt: Prevent use of engine->wa_ctx after error (git-fixes).\n- drm/i915/gt: Program mocs:63 for cache eviction on gen9 (git-fixes).\n- drm/i915/gvt: return error when failing to take the module reference (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/i915: Handle max_bpc==16 (git-fixes).\n- drm/i915/selftests: Avoid passing a random 0 into ilog2 (git-fixes).\n- drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/mcde: Fix handling of platform_get_irq() error (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm/a6xx: fix a potential overflow issue (git-fixes).\n- drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dpu: Fix scale params in plane validation (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (git-fixes).\n- drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).\n- drm/nouveau/mmu: fix vram heap sizing (git-fixes).\n- drm/nouveau/nouveau: fix the start/end range for migration (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/omap: dss: Cleanup DSS ports on initialisation failure (git-fixes).\n- drm/omap: fix incorrect lock state (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/panfrost: add amlogic reset quirk callback (git-fixes).\n- drm: rcar-du: Set primary plane zpos immutably at initializing (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- drm/scheduler: Avoid accessing freed bad job (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472)\n- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).\n- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats (git-fixes).\n- drm/sun4i: frontend: Rework a bit the phase data (git-fixes).\n- drm/sun4i: mixer: Extend regmap max_register (git-fixes).\n- drm/syncobj: Fix use-after-free (git-fixes).\n- drm/tegra: replace idr_init() by idr_init_base() (git-fixes).\n- drm/tegra: sor: Disable clocks on error in tegra_sor_init() (git-fixes).\n- drm/ttm: fix eviction valuable range check (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/tve200: Fix handling of platform_get_irq() error (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4: drv: Add error handding for bind (git-fixes).\n- e1000e: bump up timeout to wait when ME un-configures ULP mode (jsc#SLE-8100).\n- EDAC/amd64: Fix PCI component registration (bsc#1152489).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- Exclude Symbols.list again. Removing the exclude builds vanilla/linux-next builds. Fixes: 55877625c800 ('kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.')\n- firmware: imx: select SOC_BUS to fix firmware build (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Remove needless goto's (bsc#1149032).\n- futex: Remove unused empty compat_exit_robust_list() (bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- HID: Ignore battery for Elan touchscreen on ASUS UX550 (git-fixes).\n- HID: logitech-dj: add the G602 receiver (git-fixes).\n- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices (git-fixes).\n- HID: multitouch: do not filter mice nodes (git-fixes).\n- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (git-fixes).\n- HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).\n- HID: wacom: Constify attribute_groups (git-fixes).\n- HID: wacom: Correct NULL dereference on AES pen proximity (git-fixes).\n- HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).\n- HID: wacom: Fix memory leakage caused by kfifo_alloc (git-fixes).\n- hwmon: (pwm-fan) Ensure that calculation does not discard big period values (git-fixes).\n- i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).\n- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i2c: sprd: use a specific timeout to avoid system hang up issue (git-fixes).\n- i3c master: fix missing destroy_workqueue() on error in i3c_master_register (git-fixes).\n- IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878).\n- IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878).\n- ice: avoid premature Rx buffer reuse (jsc#SLE-7926).\n- ice, xsk: clear the status bits for the next_to_use descriptor (jsc#SLE-7926).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).\n- iommu/vt-d: Fix a bug for PDP check in prq_event_thread (bsc#1181217).\n- ionic: account for vlan tag len in rx buffer len (bsc#1167773).\n- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).\n- kdb: Fix pager search for multi-line strings (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (git fixes (kernel/kprobe)).\n- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails (bsc#1181218).\n- KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup (jsc#SLE-7512 bsc#1165545).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/genalloc: fix the overflow when size is too big (git-fixes).\n- lib/string: remove unnecessary #undefs (git-fixes).\n- lockd: do not use interval-based rebinding over TCP (for-next).\n- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (git-fixes).\n- mac80211: do not drop tx nulldata packets on encrypted links (git-fixes).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (for-next).\n- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (bsc#1181104).\n- media: dvb-usb: Fix use-after-free access (bsc#1181104).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: rc: ensure that uevent can be read directly after rc device register (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mmc: core: do not initialize block size from ext_csd if not present (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).\n- mm/vmalloc: Fix unlock order in s_stop() (git fixes (mm/vmalloc)).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- mt7601u: fix kernel crash unplugging the device (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179567 LTC#190111).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net: fix proc_fs init handling in af_packet and tls (bsc#1154353).\n- net: hns3: fix a phy loopback fail issue (bsc#1154353).\n- net: hns3: remove a misused pragma packed (bsc#1154353).\n- net/mlx5e: ethtool, Fix restriction of autoneg with 56G (jsc#SLE-8464).\n- net: mscc: ocelot: allow offloading of bridge on top of LAG (git-fixes).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix cleanup for linkgroup setup failures (git-fixes).\n- net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/smc: no peer ID in CLC decline for SMCD (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: transfer fasync_list in case of fallback (git-fixes).\n- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (for-next).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (for-next).\n- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (bsc#1154353).\n- NFC: fix possible resource leak (git-fixes).\n- NFC: fix resource leak when target index is invalid (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (for-next).\n- nfs_common: need lock during iterate through the list (for-next).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (for-next).\n- NFS: nfs_delegation_find_inode_server must first reference the superblock (for-next).\n- NFS: nfs_igrab_and_active must first reference the superblock (for-next).\n- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (for-next).\n- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).\n- NFS: switch nfsiod to be an UNBOUND workqueue (for-next).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (for-next).\n- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (for-next).\n- nvme-multipath: fix bogus request queue reference put (bsc#1175389).\n- nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout (bsc#1181161).\n- nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout (bsc#1181161).\n- platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes (git-fixes).\n- platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 (git-fixes).\n- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-list (git-fixes).\n- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP x360 models (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).\n- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (bsc#1181148 ltc#190702).\n- powerpc: Refactor is_kvm_guest() declaration to new header (bsc#1181148 ltc#190702).\n- powerpc: Reintroduce is_kvm_guest() as a fast-path check (bsc#1181148 ltc#190702).\n- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 ltc#190702).\n- power: vexpress: add suppress_bind_attrs to true (git-fixes).\n- prom_init: enable verbose prints (bsc#1178142 bsc#1180759).\n- ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() (bsc#1163930).\n- ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- r8169: work around power-saving bug on some chip versions (git-fixes).\n- regmap: debugfs: Fix a memory leak when calling regmap_attach_dev (git-fixes).\n- regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() (git-fixes).\n- Revive usb-audio Keep Interface mixer (bsc#1181014).\n- rtc: pl031: fix resource leak in pl031_probe (git-fixes).\n- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1181169 LTC#190914).\n- s390/dasd: fix list corruption of lcu list (git-fixes).\n- s390/dasd: fix list corruption of pavgroup group list (git-fixes).\n- s390/dasd: prevent inconsistent LCU device data (git-fixes).\n- s390/kexec_file: fix diag308 subcode when loading crash kernel (git-fixes).\n- s390/qeth: consolidate online/offline code (git-fixes).\n- s390/qeth: do not raise NETDEV_REBOOT event from L3 offline path (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Check for idle core in wake_affine (git fixes (sched)).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#1179142).\n- scsi: scsi_transport_srp: Do not block target in failfast state (bsc#1172355).\n- selftests/ftrace: Select an existing function in kprobe_eventname test (bsc#1179396 ltc#185738).\n- selftests: net: fib_tests: remove duplicate log test (git-fixes).\n- selftests/powerpc: Add a test of bad (out-of-range) accesses (bsc#1181158 ltc#190851).\n- selftests/powerpc: Add a test of spectre_v2 mitigations (bsc#1181158 ltc#190851).\n- selftests/powerpc: Ignore generated files (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 ltc#190851).\n- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 ltc#190579).\n- selftests/powerpc: spectre_v2 test must be built 64-bit (bsc#1181158 ltc#190851).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- spi: stm32: FIFO threshold level - fix align packet size (git-fixes).\n- staging: mt7621-dma: Fix a resource leak in an error handling path (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (for-next).\n- sunrpc: fix xs_read_xdr_buf for partial pages receive (for-next).\n- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (for-next).\n- swiotlb: fix 'x86: Do not panic if can not alloc buffer for swiotlb' (git-fixes).\n- swiotlb: using SIZE_MAX needs limits.h included (git-fixes).\n- timers: Preserve higher bits of expiration on index calculation (bsc#1181318).\n- timers: Use only bucket expiry for base->next_expiry value (bsc#1181318).\n- udp: Prevent reuseport_select_sock from reading uninitialized socks (git-fixes).\n- USB: cdc-acm: blacklist another IR Droid device (git-fixes).\n- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt() (git-fixes).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc3: Add support for DWC_usb32 IP (git-fixes).\n- usb: dwc3: core: Properly default unspecified speed (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: dwc3: Update soft-reset wait polling rate (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- usb: gadget: aspeed: fix stop dma register setting (git-fixes).\n- usb: gadget: configfs: Fix use-after-free issue with udc_name (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: enable super speed plus (git-fixes).\n- usb: gadget: Fix spinlock lockup on usb_function_deactivate (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: function: printer: Fix a memory leak for interface descriptor (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: serial: option: add LongSung M5710 module support (git-fixes).\n- USB: serial: option: add Quectel EM160R-GL (git-fixes).\n- usb: typec: Fix copy paste error for NVIDIA alt-mode description (git-fixes).\n- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- usb: usbip: vhci_hcd: protect shift size (git-fixes).\n- USB: usblp: fix DMA to stack (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- vfio iommu: Add dma available capability (bsc#1179572 LTC#190110).\n- vfio/pci: Implement ioeventfd thread handler for contended memory lock (bsc#1181219).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181220).\n- video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (git-fixes).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- video: fbdev: pvr2fb: initialize variables (git-fixes).\n- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1152489).\n- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (bsc#1181077).\n- x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1152489).\n- x86/mm: Fix leak of pmd ptlock (bsc#1152489).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1152489).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1152489).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1152489).\n- x86/topology: Make __max_die_per_package available unconditionally (bsc#1152489).\n- x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled (bsc#1181335).\n- xen-blkfront: allow discard-* nodes to be optional (bsc#1181346).\n- xen/privcmd: allow fetching resource sizes (bsc#1065600).\n- xfs: show the proper user quota options (bsc#1181538).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-354,SUSE-SLE-Module-Basesystem-15-SP2-2021-354,SUSE-SLE-Module-Development-Tools-15-SP2-2021-354,SUSE-SLE-Module-Legacy-15-SP2-2021-354,SUSE-SLE-Module-Live-Patching-15-SP2-2021-354,SUSE-SLE-Product-HA-15-SP2-2021-354,SUSE-SLE-Product-WE-15-SP2-2021-354", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0354-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0354-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210354-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0354-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008292.html", }, { category: "self", summary: "SUSE Bug 1065600", url: "https://bugzilla.suse.com/1065600", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1153274", url: "https://bugzilla.suse.com/1153274", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1155518", url: "https://bugzilla.suse.com/1155518", }, { category: "self", summary: "SUSE Bug 1163930", url: "https://bugzilla.suse.com/1163930", }, { category: "self", summary: "SUSE Bug 1165545", url: "https://bugzilla.suse.com/1165545", }, { category: "self", summary: "SUSE Bug 1167773", url: "https://bugzilla.suse.com/1167773", }, { category: "self", summary: "SUSE Bug 1172355", url: "https://bugzilla.suse.com/1172355", }, { category: "self", summary: "SUSE Bug 1175389", url: "https://bugzilla.suse.com/1175389", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178142", url: "https://bugzilla.suse.com/1178142", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179396", url: "https://bugzilla.suse.com/1179396", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179567", url: "https://bugzilla.suse.com/1179567", }, { category: "self", summary: "SUSE Bug 1179572", url: "https://bugzilla.suse.com/1179572", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180264", url: "https://bugzilla.suse.com/1180264", }, { category: "self", summary: "SUSE Bug 1180412", url: "https://bugzilla.suse.com/1180412", }, { category: "self", summary: "SUSE Bug 1180759", url: "https://bugzilla.suse.com/1180759", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180773", url: "https://bugzilla.suse.com/1180773", }, { category: "self", summary: "SUSE Bug 1180809", url: "https://bugzilla.suse.com/1180809", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180848", url: "https://bugzilla.suse.com/1180848", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180889", url: "https://bugzilla.suse.com/1180889", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180971", url: "https://bugzilla.suse.com/1180971", }, { category: "self", summary: "SUSE Bug 1181014", url: "https://bugzilla.suse.com/1181014", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181077", url: "https://bugzilla.suse.com/1181077", }, { category: "self", summary: "SUSE Bug 1181104", url: "https://bugzilla.suse.com/1181104", }, { category: "self", summary: "SUSE Bug 1181148", url: "https://bugzilla.suse.com/1181148", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181161", url: "https://bugzilla.suse.com/1181161", }, { category: "self", summary: "SUSE Bug 1181169", url: "https://bugzilla.suse.com/1181169", }, { category: "self", summary: "SUSE Bug 1181203", url: "https://bugzilla.suse.com/1181203", }, { category: "self", summary: "SUSE Bug 1181217", url: "https://bugzilla.suse.com/1181217", }, { category: "self", summary: "SUSE Bug 1181218", url: "https://bugzilla.suse.com/1181218", }, { category: "self", summary: "SUSE Bug 1181219", url: "https://bugzilla.suse.com/1181219", }, { category: "self", summary: "SUSE Bug 1181220", url: "https://bugzilla.suse.com/1181220", }, { category: "self", summary: "SUSE Bug 1181237", url: "https://bugzilla.suse.com/1181237", }, { category: "self", summary: "SUSE Bug 1181318", url: "https://bugzilla.suse.com/1181318", }, { category: "self", summary: "SUSE Bug 1181335", url: "https://bugzilla.suse.com/1181335", }, { category: "self", summary: "SUSE Bug 1181346", url: "https://bugzilla.suse.com/1181346", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181494", url: "https://bugzilla.suse.com/1181494", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181511", url: "https://bugzilla.suse.com/1181511", }, { category: "self", summary: "SUSE Bug 1181538", url: "https://bugzilla.suse.com/1181538", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181584", url: "https://bugzilla.suse.com/1181584", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-09T15:39:23Z", generator: { date: "2021-02-09T15:39:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0354-1", initial_release_date: "2021-02-09T15:39:23Z", revision_history: [ { date: "2021-02-09T15:39:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-24.49.2.aarch64", product_id: "cluster-md-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "dlm-kmp-default-5.3.18-24.49.2.aarch64", product_id: "dlm-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "dlm-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "gfs2-kmp-default-5.3.18-24.49.2.aarch64", product_id: "gfs2-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.49.2.aarch64", product: { name: "kernel-default-5.3.18-24.49.2.aarch64", product_id: "kernel-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", product: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", product_id: "kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.49.2.aarch64", product: { name: "kernel-default-devel-5.3.18-24.49.2.aarch64", product_id: "kernel-default-devel-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.49.2.aarch64", product: { name: "kernel-default-extra-5.3.18-24.49.2.aarch64", product_id: "kernel-default-extra-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.49.2.aarch64", product: { name: "kernel-default-livepatch-5.3.18-24.49.2.aarch64", product_id: "kernel-default-livepatch-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.49.2.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.49.2.aarch64", product: { name: "kernel-obs-build-5.3.18-24.49.2.aarch64", product_id: "kernel-obs-build-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.49.2.aarch64", product: { name: "kernel-obs-qa-5.3.18-24.49.2.aarch64", product_id: "kernel-obs-qa-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-24.49.2.aarch64", product: { name: "kernel-preempt-5.3.18-24.49.2.aarch64", product_id: "kernel-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-24.49.2.aarch64", product: { name: "kernel-preempt-devel-5.3.18-24.49.2.aarch64", product_id: "kernel-preempt-devel-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-24.49.2.aarch64", product: { name: "kernel-preempt-extra-5.3.18-24.49.2.aarch64", product_id: "kernel-preempt-extra-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.49.2.aarch64", product: { name: "kernel-syms-5.3.18-24.49.2.aarch64", product_id: "kernel-syms-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "kselftests-kmp-default-5.3.18-24.49.2.aarch64", product_id: "kselftests-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-24.49.2.aarch64", product_id: "ocfs2-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.49.2.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-24.49.2.aarch64", product_id: "reiserfs-kmp-default-5.3.18-24.49.2.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-24.49.2.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-24.49.2.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-24.49.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-24.49.2.noarch", product: { name: "kernel-devel-5.3.18-24.49.2.noarch", product_id: "kernel-devel-5.3.18-24.49.2.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-24.49.3.noarch", product: { name: "kernel-docs-5.3.18-24.49.3.noarch", product_id: "kernel-docs-5.3.18-24.49.3.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-24.49.3.noarch", product: { name: "kernel-docs-html-5.3.18-24.49.3.noarch", product_id: "kernel-docs-html-5.3.18-24.49.3.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-24.49.2.noarch", product: { name: "kernel-macros-5.3.18-24.49.2.noarch", product_id: "kernel-macros-5.3.18-24.49.2.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-24.49.2.noarch", product: { name: "kernel-source-5.3.18-24.49.2.noarch", product_id: "kernel-source-5.3.18-24.49.2.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-24.49.2.noarch", product: { name: "kernel-source-vanilla-5.3.18-24.49.2.noarch", product_id: "kernel-source-vanilla-5.3.18-24.49.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "dlm-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "dlm-kmp-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "gfs2-kmp-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-24.49.2.ppc64le", product: { name: "kernel-debug-5.3.18-24.49.2.ppc64le", product_id: "kernel-debug-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-debug-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-debug-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.49.2.ppc64le", product: { name: "kernel-default-5.3.18-24.49.2.ppc64le", product_id: "kernel-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", product: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", product_id: "kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-default-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-default-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.49.2.ppc64le", product: { name: "kernel-default-extra-5.3.18-24.49.2.ppc64le", product_id: "kernel-default-extra-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.49.2.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-24.49.2.ppc64le", product_id: "kernel-default-livepatch-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-24.49.2.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-24.49.2.ppc64le", product_id: "kernel-kvmsmall-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", product_id: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.49.2.ppc64le", product: { name: "kernel-obs-build-5.3.18-24.49.2.ppc64le", product_id: "kernel-obs-build-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.49.2.ppc64le", product: { name: "kernel-obs-qa-5.3.18-24.49.2.ppc64le", product_id: "kernel-obs-qa-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.49.2.ppc64le", product: { name: "kernel-syms-5.3.18-24.49.2.ppc64le", product_id: "kernel-syms-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "kselftests-kmp-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.49.2.s390x", product: { name: "cluster-md-kmp-default-5.3.18-24.49.2.s390x", product_id: "cluster-md-kmp-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.49.2.s390x", product: { name: "dlm-kmp-default-5.3.18-24.49.2.s390x", product_id: "dlm-kmp-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.49.2.s390x", product: { name: "gfs2-kmp-default-5.3.18-24.49.2.s390x", product_id: "gfs2-kmp-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.49.2.s390x", product: { name: "kernel-default-5.3.18-24.49.2.s390x", product_id: "kernel-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", product: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", product_id: "kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.s390x", product_id: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.49.2.s390x", product: { name: "kernel-default-devel-5.3.18-24.49.2.s390x", product_id: "kernel-default-devel-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.49.2.s390x", product: { name: "kernel-default-extra-5.3.18-24.49.2.s390x", product_id: "kernel-default-extra-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.49.2.s390x", product: { name: "kernel-default-livepatch-5.3.18-24.49.2.s390x", product_id: "kernel-default-livepatch-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", product: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", product_id: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.49.2.s390x", product: { name: "kernel-obs-build-5.3.18-24.49.2.s390x", product_id: "kernel-obs-build-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.49.2.s390x", product: { name: "kernel-obs-qa-5.3.18-24.49.2.s390x", product_id: "kernel-obs-qa-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.49.2.s390x", product: { name: "kernel-syms-5.3.18-24.49.2.s390x", product_id: "kernel-syms-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-24.49.2.s390x", product: { name: "kernel-zfcpdump-5.3.18-24.49.2.s390x", product_id: "kernel-zfcpdump-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.49.2.s390x", product: { name: "kselftests-kmp-default-5.3.18-24.49.2.s390x", product_id: "kselftests-kmp-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.49.2.s390x", product: { name: "ocfs2-kmp-default-5.3.18-24.49.2.s390x", product_id: "ocfs2-kmp-default-5.3.18-24.49.2.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.49.2.s390x", product: { name: "reiserfs-kmp-default-5.3.18-24.49.2.s390x", product_id: "reiserfs-kmp-default-5.3.18-24.49.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-24.49.2.x86_64", product_id: "cluster-md-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "dlm-kmp-default-5.3.18-24.49.2.x86_64", product_id: "dlm-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "dlm-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "gfs2-kmp-default-5.3.18-24.49.2.x86_64", product_id: "gfs2-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-24.49.2.x86_64", product: { name: "kernel-debug-5.3.18-24.49.2.x86_64", product_id: "kernel-debug-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-debug-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-debug-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.49.2.x86_64", product: { name: "kernel-default-5.3.18-24.49.2.x86_64", product_id: "kernel-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", product: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", product_id: "kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-24.49.2.9.21.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-default-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-default-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.49.2.x86_64", product: { name: "kernel-default-extra-5.3.18-24.49.2.x86_64", product_id: "kernel-default-extra-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.49.2.x86_64", product: { name: "kernel-default-livepatch-5.3.18-24.49.2.x86_64", product_id: "kernel-default-livepatch-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-24.49.2.x86_64", product: { name: "kernel-kvmsmall-5.3.18-24.49.2.x86_64", product_id: "kernel-kvmsmall-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_49-preempt-1-5.3.2.x86_64", product: { name: "kernel-livepatch-5_3_18-24_49-preempt-1-5.3.2.x86_64", product_id: "kernel-livepatch-5_3_18-24_49-preempt-1-5.3.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.49.2.x86_64", product: { name: "kernel-obs-build-5.3.18-24.49.2.x86_64", product_id: "kernel-obs-build-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.49.2.x86_64", product: { name: "kernel-obs-qa-5.3.18-24.49.2.x86_64", product_id: "kernel-obs-qa-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-24.49.2.x86_64", product: { name: "kernel-preempt-5.3.18-24.49.2.x86_64", product_id: "kernel-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-preempt-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-preempt-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-24.49.2.x86_64", product: { name: "kernel-preempt-extra-5.3.18-24.49.2.x86_64", product_id: "kernel-preempt-extra-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.49.2.x86_64", product: { name: "kernel-syms-5.3.18-24.49.2.x86_64", product_id: "kernel-syms-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "kselftests-kmp-default-5.3.18-24.49.2.x86_64", product_id: "kselftests-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-24.49.2.x86_64", product_id: "ocfs2-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.49.2.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-24.49.2.x86_64", product_id: "reiserfs-kmp-default-5.3.18-24.49.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-24.49.2.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-24.49.2.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-24.49.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP2", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP2", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", }, product_reference: "kernel-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", }, product_reference: "kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-default-devel-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", }, product_reference: "kernel-default-devel-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.49.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", }, product_reference: "kernel-devel-5.3.18-24.49.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.49.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", }, product_reference: "kernel-macros-5.3.18-24.49.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-preempt-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.49.3.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", }, product_reference: "kernel-docs-5.3.18-24.49.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-obs-build-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", }, product_reference: "kernel-obs-build-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.49.2.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", }, product_reference: "kernel-source-5.3.18-24.49.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", }, product_reference: "kernel-syms-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-syms-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", }, product_reference: "kernel-syms-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-syms-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", }, product_reference: "dlm-kmp-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.49.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-24.49.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.49.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.49.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-24.49.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-24.49.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", }, product_reference: "kernel-default-extra-5.3.18-24.49.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_49-default-1-5.3.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.49.2.9.21.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.49.3.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.49.2.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.49.2.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.49.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T15:39:23Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0437-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-25285: A race condition between hugetlb sysctl handlers in mm/hugetlb.c could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact (bnc#1176485 ).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service (bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).\n- CVE-2020-25668: Fixed a use-after-free in con_font_op() (bsc#1178123).\n- CVE-2020-27673: Fixed an issue where rogue guests could have caused denial of service of Dom0 via high frequency events (XSA-332 bsc#1177411)\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n- CVE-2019-19063: Fixed two memory leaks in the rtl_usb_probe() which could eventually have allowed attackers to cause a denial of service (memory consumption) (bnc#1157298 ).\n- CVE-2019-6133: Fixed an issue where the 'start time' protection mechanism could have been bypassed and therefore authorization decisions are improperly cached (bsc#1128172).\n\nThe following non-security bugs were fixed:\n\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- futex,rt_mutex: Fix rt_mutex_cleanup_proxy_lock() (bsc#969755).\n- futex,rt_mutex: Introduce rt_mutex_init_waiter() (bsc#969755).\n- futex,rt_mutex: Provide futex specific rt_mutex API (bsc#969755).\n- futex,rt_mutex: Restructure rt_mutex_finish_proxy_lock() (bsc#969755).\n- futex: Avoid freeing an active timer (bsc#969755).\n- futex: Avoid violating the 10th rule of futex (bsc#969755).\n- futex: Change locking rules (bsc#969755).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#969755).\n- futex: Drop hb->lock before enqueueing on the rtmutex (bsc#969755).\n- futex: Fix OWNER_DEAD fixup (bsc#969755).\n- futex: Fix incorrect should_fail_futex() handling (bsc#969755).\n- futex: Fix more put_pi_state() vs. exit_pi_state_list() races (bsc#969755).\n- futex: Fix pi_state->owner serialization (bsc#969755).\n- futex: Fix small (and harmless looking) inconsistencies (bsc#969755).\n- futex: Futex_unlock_pi() determinism (bsc#969755).\n- futex: Handle early deadlock return correctly (bsc#969755).\n- futex: Handle transient 'ownerless' rtmutex state correctly (bsc#969755).\n- futex: Pull rt_mutex_futex_unlock() out from under hb->lock (bsc#969755).\n- futex: Rework futex_lock_pi() to use rt_mutex_*_proxy_lock() (bsc#969755).\n- futex: Rework inconsistent rt_mutex/futex_q state (bsc#969755).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#969755).\n- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-437,SUSE-OpenStack-Cloud-7-2021-437,SUSE-SLE-HA-12-SP2-2021-437,SUSE-SLE-SAP-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-2021-437,SUSE-SLE-SERVER-12-SP2-BCL-2021-437", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0437-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0437-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210437-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0437-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008312.html", }, { category: "self", summary: "SUSE Bug 1070943", url: "https://bugzilla.suse.com/1070943", }, { category: "self", summary: "SUSE Bug 1121826", url: "https://bugzilla.suse.com/1121826", }, { category: "self", summary: "SUSE Bug 1121872", url: "https://bugzilla.suse.com/1121872", }, { category: "self", summary: "SUSE Bug 1157298", url: "https://bugzilla.suse.com/1157298", }, { category: "self", summary: "SUSE Bug 1168952", url: "https://bugzilla.suse.com/1168952", }, { category: "self", summary: "SUSE Bug 1173942", url: "https://bugzilla.suse.com/1173942", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176485", url: "https://bugzilla.suse.com/1176485", }, { category: "self", summary: "SUSE Bug 1177411", url: "https://bugzilla.suse.com/1177411", }, { category: "self", summary: "SUSE Bug 1178123", url: "https://bugzilla.suse.com/1178123", }, { category: "self", summary: "SUSE Bug 1178182", url: "https://bugzilla.suse.com/1178182", }, { category: "self", summary: "SUSE Bug 1178589", url: "https://bugzilla.suse.com/1178589", }, { category: "self", summary: "SUSE Bug 1178622", url: "https://bugzilla.suse.com/1178622", }, { category: "self", summary: "SUSE Bug 1178886", url: "https://bugzilla.suse.com/1178886", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179140", url: "https://bugzilla.suse.com/1179140", }, { category: "self", summary: "SUSE Bug 1179141", url: "https://bugzilla.suse.com/1179141", }, { category: "self", summary: "SUSE Bug 1179204", url: "https://bugzilla.suse.com/1179204", }, { category: "self", summary: "SUSE Bug 1179419", url: "https://bugzilla.suse.com/1179419", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179616", url: "https://bugzilla.suse.com/1179616", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179666", url: "https://bugzilla.suse.com/1179666", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179961", url: "https://bugzilla.suse.com/1179961", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180028", url: "https://bugzilla.suse.com/1180028", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 969755", url: "https://bugzilla.suse.com/969755", }, { category: "self", summary: "SUSE CVE CVE-2019-19063 page", url: "https://www.suse.com/security/cve/CVE-2019-19063/", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2019-6133 page", url: "https://www.suse.com/security/cve/CVE-2019-6133/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-11668 page", url: "https://www.suse.com/security/cve/CVE-2020-11668/", }, { category: "self", summary: "SUSE CVE CVE-2020-15436 page", url: "https://www.suse.com/security/cve/CVE-2020-15436/", }, { category: "self", summary: "SUSE CVE CVE-2020-15437 page", url: "https://www.suse.com/security/cve/CVE-2020-15437/", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25285 page", url: "https://www.suse.com/security/cve/CVE-2020-25285/", }, { category: "self", summary: "SUSE CVE CVE-2020-25668 page", url: "https://www.suse.com/security/cve/CVE-2020-25668/", }, { category: "self", summary: "SUSE CVE CVE-2020-25669 page", url: "https://www.suse.com/security/cve/CVE-2020-25669/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27673 page", url: "https://www.suse.com/security/cve/CVE-2020-27673/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-28915 page", url: "https://www.suse.com/security/cve/CVE-2020-28915/", }, { category: "self", summary: "SUSE CVE CVE-2020-28974 page", url: "https://www.suse.com/security/cve/CVE-2020-28974/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-11T15:33:40Z", generator: { date: "2021-02-11T15:33:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0437-1", initial_release_date: "2021-02-11T15:33:40Z", revision_history: [ { date: "2021-02-11T15:33:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "dlm-kmp-default-4.4.121-92.149.1.aarch64", product_id: "dlm-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", product_id: "gfs2-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-4.4.121-92.149.1.aarch64", product_id: "kernel-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-base-4.4.121-92.149.1.aarch64", product_id: "kernel-default-base-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-devel-4.4.121-92.149.1.aarch64", product_id: "kernel-default-devel-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-extra-4.4.121-92.149.1.aarch64", product_id: "kernel-default-extra-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", product_id: "kernel-default-kgraft-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.aarch64", product: { name: "kernel-obs-build-4.4.121-92.149.1.aarch64", product_id: "kernel-obs-build-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.aarch64", product: { name: "kernel-obs-qa-4.4.121-92.149.1.aarch64", product_id: "kernel-obs-qa-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.aarch64", product: { name: "kernel-syms-4.4.121-92.149.1.aarch64", product_id: "kernel-syms-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-base-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.121-92.149.1.noarch", product: { name: "kernel-devel-4.4.121-92.149.1.noarch", product_id: "kernel-devel-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-4.4.121-92.149.2.noarch", product_id: "kernel-docs-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-html-4.4.121-92.149.2.noarch", product_id: "kernel-docs-html-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-docs-pdf-4.4.121-92.149.2.noarch", product: { name: "kernel-docs-pdf-4.4.121-92.149.2.noarch", product_id: "kernel-docs-pdf-4.4.121-92.149.2.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.121-92.149.1.noarch", product: { name: "kernel-macros-4.4.121-92.149.1.noarch", product_id: "kernel-macros-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.121-92.149.1.noarch", product: { name: "kernel-source-4.4.121-92.149.1.noarch", product_id: "kernel-source-4.4.121-92.149.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.4.121-92.149.1.noarch", product: { name: "kernel-source-vanilla-4.4.121-92.149.1.noarch", product_id: "kernel-source-vanilla-4.4.121-92.149.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-extra-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", product: { name: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", product_id: "kernel-debug-kgraft-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-extra-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-extra-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", product_id: "kernel-default-kgraft-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.ppc64le", product: { name: "kernel-obs-build-4.4.121-92.149.1.ppc64le", product_id: "kernel-obs-build-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", product: { name: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", product_id: "kernel-obs-qa-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.ppc64le", product: { name: "kernel-syms-4.4.121-92.149.1.ppc64le", product_id: "kernel-syms-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-base-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", product: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", product_id: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-debug-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.s390x", product: { name: "dlm-kmp-default-4.4.121-92.149.1.s390x", product_id: "dlm-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.s390x", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.s390x", product_id: "gfs2-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.s390x", product: { name: "kernel-default-4.4.121-92.149.1.s390x", product_id: "kernel-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.s390x", product: { name: "kernel-default-base-4.4.121-92.149.1.s390x", product_id: "kernel-default-base-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.s390x", product: { name: "kernel-default-devel-4.4.121-92.149.1.s390x", product_id: "kernel-default-devel-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.s390x", product: { name: "kernel-default-extra-4.4.121-92.149.1.s390x", product_id: "kernel-default-extra-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.s390x", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.s390x", product_id: "kernel-default-kgraft-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.121-92.149.1.s390x", product: { name: "kernel-default-man-4.4.121-92.149.1.s390x", product_id: "kernel-default-man-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.s390x", product: { name: "kernel-obs-build-4.4.121-92.149.1.s390x", product_id: "kernel-obs-build-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.s390x", product: { name: "kernel-obs-qa-4.4.121-92.149.1.s390x", product_id: "kernel-obs-qa-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.s390x", product: { name: "kernel-syms-4.4.121-92.149.1.s390x", product_id: "kernel-syms-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-base-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.4.121-92.149.1.s390x", product: { name: "kernel-zfcpdump-4.4.121-92.149.1.s390x", product_id: "kernel-zfcpdump-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "cluster-md-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "cluster-network-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-default-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "dlm-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "gfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-base-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-extra-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-extra-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-extra-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", product: { name: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", product_id: "kernel-debug-kgraft-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-4.4.121-92.149.1.x86_64", product_id: "kernel-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-base-4.4.121-92.149.1.x86_64", product_id: "kernel-default-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-default-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-extra-4.4.121-92.149.1.x86_64", product_id: "kernel-default-extra-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", product: { name: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", product_id: "kernel-default-kgraft-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.121-92.149.1.x86_64", product: { name: "kernel-obs-build-4.4.121-92.149.1.x86_64", product_id: "kernel-obs-build-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.4.121-92.149.1.x86_64", product: { name: "kernel-obs-qa-4.4.121-92.149.1.x86_64", product_id: "kernel-obs-qa-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.121-92.149.1.x86_64", product: { name: "kernel-syms-4.4.121-92.149.1.x86_64", product_id: "kernel-syms-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-base-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", product: { name: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", product_id: "kernel-vanilla-devel-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", product: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", product_id: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-debug-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product: { name: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", product_id: "ocfs2-kmp-vanilla-4.4.121-92.149.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-base-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-man-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", }, product_reference: "kernel-syms-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "cluster-network-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-base-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-syms-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-base-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-base-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", }, product_reference: "kernel-default-man-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", }, product_reference: "kernel-syms-4.4.121-92.149.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", }, product_reference: "kernel-syms-4.4.121-92.149.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", }, product_reference: "kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-base-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-default-devel-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", }, product_reference: "kernel-devel-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", }, product_reference: "kernel-macros-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.121-92.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", }, product_reference: "kernel-source-4.4.121-92.149.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.121-92.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", }, product_reference: "kernel-syms-4.4.121-92.149.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, ], }, vulnerabilities: [ { cve: "CVE-2019-19063", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-19063", }, ], notes: [ { category: "general", text: "Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka CID-3f9361695113.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-19063", url: "https://www.suse.com/security/cve/CVE-2019-19063", }, { category: "external", summary: "SUSE Bug 1157298 for CVE-2019-19063", url: "https://bugzilla.suse.com/1157298", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2019-19063", }, { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2019-6133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6133", }, ], notes: [ { category: "general", text: "In PolicyKit (aka polkit) 0.115, the \"start time\" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6133", url: "https://www.suse.com/security/cve/CVE-2019-6133", }, { category: "external", summary: "SUSE Bug 1070943 for CVE-2019-6133", url: "https://bugzilla.suse.com/1070943", }, { category: "external", summary: "SUSE Bug 1121826 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121826", }, { category: "external", summary: "SUSE Bug 1121872 for CVE-2019-6133", url: "https://bugzilla.suse.com/1121872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2019-6133", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-11668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11668", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11668", url: "https://www.suse.com/security/cve/CVE-2020-11668", }, { category: "external", summary: "SUSE Bug 1168952 for CVE-2020-11668", url: "https://bugzilla.suse.com/1168952", }, { category: "external", summary: "SUSE Bug 1173942 for CVE-2020-11668", url: "https://bugzilla.suse.com/1173942", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-11668", }, { cve: "CVE-2020-15436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15436", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15436", url: "https://www.suse.com/security/cve/CVE-2020-15436", }, { category: "external", summary: "SUSE Bug 1179141 for CVE-2020-15436", url: "https://bugzilla.suse.com/1179141", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-15436", }, { cve: "CVE-2020-15437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15437", }, ], notes: [ { category: "general", text: "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15437", url: "https://www.suse.com/security/cve/CVE-2020-15437", }, { category: "external", summary: "SUSE Bug 1179140 for CVE-2020-15437", url: "https://bugzilla.suse.com/1179140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-15437", }, { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25285", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25285", }, ], notes: [ { category: "general", text: "A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory, cause a NULL pointer dereference, or possibly have unspecified other impact, aka CID-17743798d812.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25285", url: "https://www.suse.com/security/cve/CVE-2020-25285", }, { category: "external", summary: "SUSE Bug 1176485 for CVE-2020-25285", url: "https://bugzilla.suse.com/1176485", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25285", }, { cve: "CVE-2020-25668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25668", }, ], notes: [ { category: "general", text: "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25668", url: "https://www.suse.com/security/cve/CVE-2020-25668", }, { category: "external", summary: "SUSE Bug 1178123 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178123", }, { category: "external", summary: "SUSE Bug 1178622 for CVE-2020-25668", url: "https://bugzilla.suse.com/1178622", }, { category: "external", summary: "SUSE Bug 1196914 for CVE-2020-25668", url: "https://bugzilla.suse.com/1196914", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25668", }, { cve: "CVE-2020-25669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25669", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25669", url: "https://www.suse.com/security/cve/CVE-2020-25669", }, { category: "external", summary: "SUSE Bug 1178182 for CVE-2020-25669", url: "https://bugzilla.suse.com/1178182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-25669", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27673", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27673", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. Guest OS users can cause a denial of service (host OS hang) via a high rate of events to dom0, aka CID-e99502f76271.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27673", url: "https://www.suse.com/security/cve/CVE-2020-27673", }, { category: "external", summary: "SUSE Bug 1177411 for CVE-2020-27673", url: "https://bugzilla.suse.com/1177411", }, { category: "external", summary: "SUSE Bug 1184583 for CVE-2020-27673", url: "https://bugzilla.suse.com/1184583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27673", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-28915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28915", }, ], notes: [ { category: "general", text: "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28915", url: "https://www.suse.com/security/cve/CVE-2020-28915", }, { category: "external", summary: "SUSE Bug 1178886 for CVE-2020-28915", url: "https://bugzilla.suse.com/1178886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-28915", }, { cve: "CVE-2020-28974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28974", }, ], notes: [ { category: "general", text: "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28974", url: "https://www.suse.com/security/cve/CVE-2020-28974", }, { category: "external", summary: "SUSE Bug 1178589 for CVE-2020-28974", url: "https://bugzilla.suse.com/1178589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-28974", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.149.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.149.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.149.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_149-default-1-3.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:33:40Z", details: "important", }, ], title: "CVE-2021-3347", }, ], }
suse-su-2021:0433-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ASoC: Intel: haswell: Add missing pm_ops (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- EDAC/amd64: Fix PCI component registration (bsc#1112178).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- IB/mlx5: Fix DEVX support for MLX5_CMD_OP_INIT2INIT_QP command (bsc#1103991).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180912).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (git-fixes).\n- NFS: nfs_igrab_and_active must first reference the superblock (git-fixes).\n- NFS: switch nfsiod to be an UNBOUND workqueue (git-fixes).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- RDMA/addr: Fix race with netevent_callback()/rdma_addr_cancel() (bsc#1103992).\n- RDMA/bnxt_re: Do not add user qps to flushlist (bsc#1050244 ).\n- RDMA/bnxt_re: Do not report transparent vlan from QP1 (bsc#1104742).\n- RDMA/cma: Do not overwrite sgid_attr after device is released (bsc#1103992).\n- RDMA/core: Ensure security pkey modify is not lost (bsc#1046306 ).\n- RDMA/core: Fix pkey and port assignment in get_new_pps (bsc#1046306).\n- RDMA/core: Fix protection fault in get_pkey_idx_qp_list (bsc#1046306).\n- RDMA/core: Fix reported speed and width (bsc#1046306 ).\n- RDMA/core: Fix return error value in _ib_modify_qp() to negative (bsc#1103992).\n- RDMA/core: Fix use of logical OR in get_new_pps (bsc#1046306 ).\n- RDMA/hns: Bugfix for memory window mtpt configuration (bsc#1104427).\n- RDMA/hns: Bugfix for slab-out-of-bounds when unloading hip08 driver (bsc#1104427).\n- RDMA/hns: Fix cmdq parameter of querying pf timer resource (bsc#1104427 bsc#1126206).\n- RDMA/hns: Fix missing sq_sig_type when querying QP (bsc#1104427 ).\n- RDMA/hns: bugfix for slab-out-of-bounds when loading hip08 driver (bsc#1104427).\n- RDMA/iw_cxgb4: Fix incorrect function parameters (bsc#1136348 jsc#SLE-4684).\n- RDMA/iw_cxgb4: initiate CLOSE when entering TERM (bsc#1136348 jsc#SLE-4684).\n- RDMA/mlx5: Add init2init as a modify command (bsc#1103991 ).\n- RDMA/mlx5: Fix typo in enum name (bsc#1103991).\n- RDMA/mlx5: Fix wrong free of blue flame register on error (bsc#1103991).\n- RDMA/qedr: Fix inline size returned for iWARP (bsc#1050545 ).\n- SUNRPC: cache: ignore timestamp written to 'flush' file (bsc#1178036).\n- USB: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- USB: Skip endpoints with 0 maxpacket length (git-fixes).\n- USB: UAS: introduce a quirk to set no_write_same (git-fixes).\n- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- USB: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- USB: ldusb: use unsigned size format specifiers (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- __netif_receive_skb_core: pass skb by reference (bsc#1109837).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- bnxt_en: Do not query FW when netif_running() is false (bsc#1086282).\n- bnxt_en: Fix accumulation of bp->net_stats_prev (bsc#1104745 ).\n- bnxt_en: Improve stats context resource accounting with RDMA driver loaded (bsc#1104745).\n- bnxt_en: Release PCI regions when DMA mask setup fails during probe (git-fixes).\n- bnxt_en: Reset rings if ring reservation fails during open() (bsc#1086282).\n- bnxt_en: fix HWRM error when querying VF temperature (bsc#1104745).\n- bnxt_en: fix error return code in bnxt_init_board() (git-fixes).\n- bnxt_en: fix error return code in bnxt_init_one() (bsc#1050242 ).\n- bnxt_en: read EEPROM A2h address using page 0 (git-fixes).\n- bnxt_en: return proper error codes in bnxt_show_temp (bsc#1104745).\n- bonding: set dev->needed_headroom in bond_setup_by_slave() (git-fixes).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- btrfs: add a flags argument to LOGICAL_INO and call it LOGICAL_INO_V2 (bsc#1174206).\n- btrfs: increase output size for LOGICAL_INO_V2 ioctl (bsc#1174206).\n- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).\n- caif: no need to check return value of debugfs_create functions (git-fixes).\n- can: c_can: c_can_power_up(): fix error handling (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- chelsio/chtls: correct function return and return type (bsc#1104270).\n- chelsio/chtls: correct netdevice for vlan interface (bsc#1104270 ).\n- chelsio/chtls: fix a double free in chtls_setkey() (bsc#1104270 ).\n- chelsio/chtls: fix always leaking ctrl_skb (bsc#1104270 ).\n- chelsio/chtls: fix deadlock issue (bsc#1104270).\n- chelsio/chtls: fix memory leaks caused by a race (bsc#1104270 ).\n- chelsio/chtls: fix memory leaks in CPL handlers (bsc#1104270 ).\n- chelsio/chtls: fix panic during unload reload chtls (bsc#1104270 ).\n- chelsio/chtls: fix socket lock (bsc#1104270).\n- chelsio/chtls: fix tls record info to user (bsc#1104270 ).\n- chtls: Added a check to avoid NULL pointer dereference (bsc#1104270).\n- chtls: Fix chtls resources release sequence (bsc#1104270 ).\n- chtls: Fix hardware tid leak (bsc#1104270).\n- chtls: Remove invalid set_tcb call (bsc#1104270).\n- chtls: Replace skb_dequeue with skb_peek (bsc#1104270 ).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- cpumap: Avoid warning when CONFIG_DEBUG_PER_CPU_MAPS is enabled (bsc#1109837).\n- cxgb3: fix error return code in t3_sge_alloc_qset() (git-fixes).\n- cxgb4/cxgb4vf: fix flow control display for auto negotiation (bsc#1046540 bsc#1046542).\n- cxgb4: fix SGE queue dump destination buffer context (bsc#1073513).\n- cxgb4: fix adapter crash due to wrong MC size (bsc#1073513).\n- cxgb4: fix all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: fix large delays in PTP synchronization (bsc#1046540 bsc#1046648).\n- cxgb4: fix the panic caused by non smac rewrite (bsc#1064802 bsc#1066129).\n- cxgb4: fix thermal zone device registration (bsc#1104279 bsc#1104277).\n- cxgb4: fix throughput drop during Tx backpressure (bsc#1127354 bsc#1127371).\n- cxgb4: move DCB version extern to header file (bsc#1104279 ).\n- cxgb4: remove cast when saving IPv4 partial checksum (bsc#1074220).\n- cxgb4: set up filter action after rewrites (bsc#1064802 bsc#1066129).\n- cxgb4: use correct type for all-mask IP address comparison (bsc#1064802 bsc#1066129).\n- cxgb4: use unaligned conversion for fetching timestamp (bsc#1046540 bsc#1046648).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- docs: Fix reST markup when linking to sections (git-fixes).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: net: xgene: Fix the order of the arguments of 'alloc_etherdev_mqs()' (git-fixes).\n- drm/amd/powerplay: fix a crash when overclocking Vega M (bsc#1113956)\n- drm/amdkfd: Put ACPI table after using it (bsc#1129770) Backporting changes: \t* context changes\n- drm/atomic: put state on error path (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: Clear the repeater bit on HDCP disable (bsc#1112178) Backporting changes: \t* context changes\n- drm/i915: Fix sha_text population code (bsc#1112178) Backporting changes: \t* context changes\n- drm/msm: Avoid div-by-zero in dpu_crtc_atomic_check() (bsc#1129770) Backporting changes: \t* context changes \t* moved num_mixers from struct dpu_crtc_state to struct dpu_crtc\n- drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1129770) Backporting changes: \t * context changes\n- drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1129770) Backporting changes: \t* context changes \t* removed reference to msm_gem_is_locked()\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1129770)\n- drm/vgem: Replace opencoded version of drm_gem_dumb_map_offset() (bsc#1112178) Backporting changes: \t* context changes\n- drm: sun4i: hdmi: Fix inverted HPD result (bsc#1112178) Backporting changes: \t* context changes\n- drm: sun4i: hdmi: Remove extra HPD polling (bsc#1112178)\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console\n- fbcon: Remove the superfluous break (bsc#1129770) Backporting changes: \t* updated path drivers/video/fbcon/core to drivers/video/console \t* context changes\n- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i40e: Fix removing driver while bare-metal VFs pass traffic (git-fixes).\n- i40e: avoid premature Rx buffer reuse (bsc#1111981).\n- igb: Report speed and duplex as unknown when device is runtime suspended (git-fixes).\n- igc: fix link speed advertising (jsc#SLE-4799).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- ixgbe: Fix XDP redirect on archs with PAGE_SIZE above 4K (bsc#1109837).\n- ixgbe: avoid premature Rx buffer reuse (bsc#1109837 ).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).\n- lockd: do not use interval-based rebinding over TCP (git-fixes).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md/raid10: initialize r10_bio->read_slot before use (git-fixes).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mlxsw: core: Fix use-after-free in mlxsw_emad_trans_finish() (git-fixes).\n- mlxsw: destroy workqueue when trap_register in mlxsw_emad_init (bsc#1112374).\n- mlxsw: spectrum: Do not modify cloned SKBs during xmit (git-fixes).\n- mlxsw: spectrum: Fix use-after-free of split/unsplit/type_set in case reload fails (bsc#1112374).\n- mlxsw: switchx2: Do not modify cloned SKBs during xmit (git-fixes).\n- mm, page_alloc: fix core hung in free_pcppages_bulk() (git fixes (mm/hotplug)).\n- mm/page_alloc: fix watchdog soft lockups during set_zone_contiguous() (git fixes (mm/pgalloc)).\n- mm/rmap: map_pte() was not handling private ZONE_DEVICE page properly (git fixes (mm/hmm)).\n- mm/slab: use memzero_explicit() in kzfree() (git fixes (mm/slab)).\n- mm: do not wake kswapd prematurely when watermark boosting is disabled (git fixes (mm/vmscan)).\n- mm: hwpoison: disable memory error handling on 1GB hugepage (git fixes (mm/hwpoison)).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).\n- net/af_iucv: always register net_device notifier (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179563 LTC#190108).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net/filter: Permit reading NET in load_bytes_relative when MAC not set (bsc#1109837).\n- net/liquidio: Delete driver version assignment (git-fixes).\n- net/liquidio: Delete non-working LIQUIDIO_PACKAGE check (git-fixes).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (git-fixes).\n- net/mlx5: Add handling of port type in rule deletion (bsc#1103991).\n- net/mlx5: Fix memory leak on flow table creation error flow (bsc#1046305).\n- net/mlx5e: Fix VLAN cleanup flow (git-fixes).\n- net/mlx5e: Fix VLAN create flow (git-fixes).\n- net/mlx5e: Fix memleak in mlx5e_create_l2_table_groups (git-fixes).\n- net/mlx5e: Fix two double free cases (bsc#1046305).\n- net/mlx5e: IPoIB, Drop multicast packets that this interface sent (bsc#1075020).\n- net/mlx5e: TX, Fix consumer index of error cqe dump (bsc#1103990 ).\n- net/mlx5e: fix bpf_prog reference count leaks in mlx5e_alloc_rq (bsc#1103990).\n- net/sched: act_tunnel_key: fix OOB write in case of IPv6 ERSPAN tunnels (bsc#1109837).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: receive pending data after RCV_SHUTDOWN (git-fixes).\n- net/smc: receive returns without data (git-fixes).\n- net/sonic: Add mutual exclusion for accessing shared state (git-fixes).\n- net: atlantic: fix potential error handling (git-fixes).\n- net: atlantic: fix use after free kasan warn (git-fixes).\n- net: bcmgenet: keep MAC in reset until PHY is up (git-fixes).\n- net: bcmgenet: reapply manual settings to the PHY (git-fixes).\n- net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() (git-fixes).\n- net: cbs: Fix software cbs to consider packet sending time (bsc#1109837).\n- net: dsa: LAN9303: select REGMAP when LAN9303 enable (git-fixes).\n- net: dsa: b53: b53_arl_rw_op() needs to select IVL or SVL (git-fixes).\n- net: ena: set initial DMA width to avoid intel iommu issue (git-fixes).\n- net: ethernet: mlx4: Avoid assigning a value to ring_cons but not used it anymore in mlx4_en_xmit() (git-fixes).\n- net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() (git-fixes).\n- net: freescale: fec: Fix ethtool -d runtime PM (git-fixes).\n- net: hns3: add a missing uninit debugfs when unload driver (bsc#1104353).\n- net: hns3: add compatible handling for command HCLGE_OPC_PF_RST_DONE (git-fixes).\n- net: hns3: add management table after IMP reset (bsc#1104353 ).\n- net: hns3: check reset interrupt status when reset fails (git-fixes).\n- net: hns3: clear reset interrupt status in hclge_irq_handle() (git-fixes).\n- net: hns3: fix a TX timeout issue (bsc#1104353).\n- net: hns3: fix a wrong reset interrupt status mask (git-fixes).\n- net: hns3: fix error VF index when setting VLAN offload (bsc#1104353).\n- net: hns3: fix error handling for desc filling (bsc#1104353 ).\n- net: hns3: fix for not calculating TX BD send size correctly (bsc#1126390).\n- net: hns3: fix interrupt clearing error for VF (bsc#1104353 ).\n- net: hns3: fix mis-counting IRQ vector numbers issue (bsc#1104353).\n- net: hns3: fix shaper parameter algorithm (bsc#1104353 ).\n- net: hns3: fix the number of queues actually used by ARQ (bsc#1104353).\n- net: hns3: fix use-after-free when doing self test (bsc#1104353 ).\n- net: hns3: reallocate SSU' buffer size when pfc_en changes (bsc#1104353).\n- net: mvpp2: Fix GoP port 3 Networking Complex Control configurations (bsc#1098633).\n- net: mvpp2: Fix error return code in mvpp2_open() (bsc#1119113 ).\n- net: mvpp2: fix pkt coalescing int-threshold configuration (bsc#1098633).\n- net: phy: Allow BCM54616S PHY to setup internal TX/RX clock delay (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: phy: broadcom: Fix RGMII delays configuration for BCM54210E (git-fixes).\n- net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (git-fixes).\n- net: phy: micrel: make sure the factory test bit is cleared (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: smc911x: Adjust indentation in smc911x_phy_configure (git-fixes).\n- net: stmmac: 16KB buffer must be 16 byte aligned (git-fixes).\n- net: stmmac: Do not accept invalid MTU values (git-fixes).\n- net: stmmac: Enable 16KB buffer size (git-fixes).\n- net: stmmac: RX buffer size must be 16 byte aligned (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix signedness bug in probe (git-fixes).\n- net: stmmac: dwmac-sunxi: Provide TX and RX fifo sizes (git-fixes).\n- net: stmmac: fix length of PTP clock's name string (git-fixes).\n- net: stmmac: gmac4+: Not all Unicast addresses may be available (git-fixes).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (git-fixes).\n- net: team: fix memory leak in __team_options_register (git-fixes).\n- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module (git-fixes).\n- net: usb: lan78xx: Fix error message format specifier (git-fixes).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (git-fixes).\n- net_failover: fixed rollback in net_failover_open() (bsc#1109837).\n- net_sched: let qdisc_put() accept NULL pointer (bsc#1056657 bsc#1056653 bsc#1056787).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- nfp: validate the return code from dev_queue_xmit() (git-fixes).\n- nfs_common: need lock during iterate through the list (git-fixes).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- page_frag: Recover from memory pressure (git fixes (mm/pgalloc)).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: aspeed: Fix GPIO requests on pass-through banks (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Add generic compat mode pmu driver (bsc#1178900 ltc#189284).\n- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1178900 ltc#189284 git-fixes).\n- powerpc/perf: init pmu from core-book3s (bsc#1178900 ltc#189284).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- qed: Fix race condition between scheduling and destroying the slowpath workqueue (bsc#1086314 bsc#1086313 bsc#1086301).\n- qed: Fix use after free in qed_chain_free (bsc#1050536 bsc#1050538).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix list corruption of lcu list (bsc#1181170 LTC#190915).\n- s390/dasd: fix list corruption of pavgroup group list (bsc#1181170 LTC#190915).\n- s390/dasd: prevent inconsistent LCU device data (bsc#1181170 LTC#190915).\n- s390/qeth: delay draining the TX buffers (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Fix enqueue_task_fair warning (bsc#1179093).\n- sched/fair: Fix enqueue_task_fair() warning some more (bsc#1179093).\n- sched/fair: Fix reordering of enqueue/dequeue_task_fair() (bsc#1179093).\n- sched/fair: Fix unthrottle_cfs_rq() for leaf_cfs_rq list (bsc#1179093).\n- sched/fair: Reorder enqueue/dequeue_task_fair path (bsc#1179093).\n- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049, git-fixes).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- team: set dev->needed_headroom in team_setup_by_port() (git-fixes).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- tty: always relink the port (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- tun: fix return value when the number of iovs exceeds MAX_SKB_FRAGS (bsc#1109837).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- veth: Adjust hard_start offset on redirect XDP frames (bsc#1109837).\n- vfio iommu: Add dma available capability (bsc#1179573 LTC#190106).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181231).\n- vhost/vsock: fix vhost vsock cid hashing inconsistent (git-fixes).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- virtio_net: Keep vnet header zeroed if XDP is loaded for small buffer (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/i8259: Use printk_deferred() to prevent deadlock (bsc#1112178).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1112178).\n- x86/mm: Fix leak of pmd ptlock (bsc#1112178).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1112178).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1112178).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1112178).\n- xdp: Fix xsk_generic_xmit errno (bsc#1109837).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-433,SUSE-SLE-RT-12-SP5-2021-433", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0433-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0433-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210433-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0433-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008309.html", }, { category: "self", summary: "SUSE Bug 1046305", url: "https://bugzilla.suse.com/1046305", }, { category: "self", summary: "SUSE Bug 1046306", url: "https://bugzilla.suse.com/1046306", }, { category: "self", summary: "SUSE Bug 1046540", url: "https://bugzilla.suse.com/1046540", }, { category: "self", summary: "SUSE Bug 1046542", url: "https://bugzilla.suse.com/1046542", }, { category: "self", summary: "SUSE Bug 1046648", url: "https://bugzilla.suse.com/1046648", }, { category: "self", summary: "SUSE Bug 1050242", url: "https://bugzilla.suse.com/1050242", }, { category: "self", summary: "SUSE Bug 1050244", url: "https://bugzilla.suse.com/1050244", }, { category: "self", summary: "SUSE Bug 1050536", url: "https://bugzilla.suse.com/1050536", }, { category: "self", summary: "SUSE Bug 1050538", url: "https://bugzilla.suse.com/1050538", }, { category: "self", summary: "SUSE Bug 1050545", url: "https://bugzilla.suse.com/1050545", }, { category: "self", summary: "SUSE Bug 1056653", url: "https://bugzilla.suse.com/1056653", }, { category: "self", summary: "SUSE Bug 1056657", url: "https://bugzilla.suse.com/1056657", }, { category: "self", summary: "SUSE Bug 1056787", url: "https://bugzilla.suse.com/1056787", }, { category: "self", summary: "SUSE Bug 1064802", url: "https://bugzilla.suse.com/1064802", }, { category: "self", summary: "SUSE Bug 1066129", url: "https://bugzilla.suse.com/1066129", }, { category: "self", summary: "SUSE Bug 1073513", url: "https://bugzilla.suse.com/1073513", }, { category: "self", summary: "SUSE Bug 1074220", url: "https://bugzilla.suse.com/1074220", }, { category: "self", summary: "SUSE Bug 1075020", url: "https://bugzilla.suse.com/1075020", }, { category: "self", summary: "SUSE Bug 1086282", url: "https://bugzilla.suse.com/1086282", }, { category: "self", summary: "SUSE Bug 1086301", url: "https://bugzilla.suse.com/1086301", }, { category: "self", summary: "SUSE Bug 1086313", url: "https://bugzilla.suse.com/1086313", }, { category: "self", summary: "SUSE Bug 1086314", url: "https://bugzilla.suse.com/1086314", }, { category: "self", summary: "SUSE Bug 1098633", url: "https://bugzilla.suse.com/1098633", }, { category: "self", summary: "SUSE Bug 1103990", url: "https://bugzilla.suse.com/1103990", }, { category: "self", summary: "SUSE Bug 1103991", url: "https://bugzilla.suse.com/1103991", }, { category: "self", summary: "SUSE Bug 1103992", url: "https://bugzilla.suse.com/1103992", }, { category: "self", summary: "SUSE Bug 1104270", url: "https://bugzilla.suse.com/1104270", }, { category: "self", summary: "SUSE Bug 1104277", url: "https://bugzilla.suse.com/1104277", }, { category: "self", summary: "SUSE Bug 1104279", url: "https://bugzilla.suse.com/1104279", }, { category: "self", summary: "SUSE Bug 1104353", url: "https://bugzilla.suse.com/1104353", }, { category: "self", summary: "SUSE Bug 1104427", url: "https://bugzilla.suse.com/1104427", }, { category: "self", summary: "SUSE Bug 1104742", url: "https://bugzilla.suse.com/1104742", }, { category: "self", summary: "SUSE Bug 1104745", url: "https://bugzilla.suse.com/1104745", }, { category: "self", summary: "SUSE Bug 1109837", url: "https://bugzilla.suse.com/1109837", }, { category: "self", summary: "SUSE Bug 1111981", url: "https://bugzilla.suse.com/1111981", }, { category: "self", summary: "SUSE Bug 1112178", url: "https://bugzilla.suse.com/1112178", }, { category: "self", summary: "SUSE Bug 1112374", url: "https://bugzilla.suse.com/1112374", }, { category: "self", summary: "SUSE Bug 1113956", url: "https://bugzilla.suse.com/1113956", }, { category: "self", summary: "SUSE Bug 1119113", url: "https://bugzilla.suse.com/1119113", }, { category: "self", summary: "SUSE Bug 1126206", url: "https://bugzilla.suse.com/1126206", }, { category: "self", summary: "SUSE Bug 1126390", url: "https://bugzilla.suse.com/1126390", }, { category: "self", summary: "SUSE Bug 1127354", url: "https://bugzilla.suse.com/1127354", }, { category: "self", summary: "SUSE Bug 1127371", url: "https://bugzilla.suse.com/1127371", }, { category: "self", summary: "SUSE Bug 1129770", url: "https://bugzilla.suse.com/1129770", }, { category: "self", summary: "SUSE Bug 1136348", url: "https://bugzilla.suse.com/1136348", }, { category: "self", summary: "SUSE Bug 1144912", url: "https://bugzilla.suse.com/1144912", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1163727", url: "https://bugzilla.suse.com/1163727", }, { category: "self", summary: "SUSE Bug 1172145", url: "https://bugzilla.suse.com/1172145", }, { category: "self", summary: "SUSE Bug 1174206", url: "https://bugzilla.suse.com/1174206", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178036", url: "https://bugzilla.suse.com/1178036", }, { category: "self", summary: "SUSE Bug 1178049", url: "https://bugzilla.suse.com/1178049", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1178900", url: "https://bugzilla.suse.com/1178900", }, { category: "self", summary: "SUSE Bug 1179093", url: "https://bugzilla.suse.com/1179093", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179563", url: "https://bugzilla.suse.com/1179563", }, { category: "self", summary: "SUSE Bug 1179573", url: "https://bugzilla.suse.com/1179573", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180912", url: "https://bugzilla.suse.com/1180912", }, { category: "self", summary: "SUSE Bug 1181001", url: "https://bugzilla.suse.com/1181001", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181170", url: "https://bugzilla.suse.com/1181170", }, { category: "self", summary: "SUSE Bug 1181230", url: "https://bugzilla.suse.com/1181230", }, { category: "self", summary: "SUSE Bug 1181231", url: "https://bugzilla.suse.com/1181231", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-11T08:19:00Z", generator: { date: "2021-02-11T08:19:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0433-1", initial_release_date: "2021-02-11T08:19:00Z", revision_history: [ { date: "2021-02-11T08:19:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-4.12.14-10.31.1.noarch", product: { name: "kernel-devel-rt-4.12.14-10.31.1.noarch", product_id: "kernel-devel-rt-4.12.14-10.31.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-4.12.14-10.31.1.noarch", product: { name: "kernel-source-rt-4.12.14-10.31.1.noarch", product_id: "kernel-source-rt-4.12.14-10.31.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", product: { name: "cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", product_id: "cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-4.12.14-10.31.1.x86_64", product_id: "cluster-md-kmp-rt_debug-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-4.12.14-10.31.1.x86_64", product: { name: "dlm-kmp-rt-4.12.14-10.31.1.x86_64", product_id: "dlm-kmp-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "dlm-kmp-rt_debug-4.12.14-10.31.1.x86_64", product_id: "dlm-kmp-rt_debug-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-4.12.14-10.31.1.x86_64", product: { name: "gfs2-kmp-rt-4.12.14-10.31.1.x86_64", product_id: "gfs2-kmp-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "gfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", product_id: "gfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt-4.12.14-10.31.1.x86_64", product_id: "kernel-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt-base-4.12.14-10.31.1.x86_64", product_id: "kernel-rt-base-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt-devel-4.12.14-10.31.1.x86_64", product_id: "kernel-rt-devel-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt-extra-4.12.14-10.31.1.x86_64", product_id: "kernel-rt-extra-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-kgraft-devel-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt-kgraft-devel-4.12.14-10.31.1.x86_64", product_id: "kernel-rt-kgraft-devel-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt_debug-4.12.14-10.31.1.x86_64", product_id: "kernel-rt_debug-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-base-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt_debug-base-4.12.14-10.31.1.x86_64", product_id: "kernel-rt_debug-base-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", product_id: "kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt_debug-extra-4.12.14-10.31.1.x86_64", product_id: "kernel-rt_debug-extra-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-kgraft-devel-4.12.14-10.31.1.x86_64", product: { name: "kernel-rt_debug-kgraft-devel-4.12.14-10.31.1.x86_64", product_id: "kernel-rt_debug-kgraft-devel-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-4.12.14-10.31.1.x86_64", product: { name: "kernel-syms-rt-4.12.14-10.31.1.x86_64", product_id: "kernel-syms-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-4.12.14-10.31.1.x86_64", product: { name: "kselftests-kmp-rt-4.12.14-10.31.1.x86_64", product_id: "kselftests-kmp-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "kselftests-kmp-rt_debug-4.12.14-10.31.1.x86_64", product_id: "kselftests-kmp-rt_debug-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", product: { name: "ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", product_id: "ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", product_id: "ocfs2-kmp-rt_debug-4.12.14-10.31.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP5", product: { name: "SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", }, product_reference: "cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", }, product_reference: "dlm-kmp-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", }, product_reference: "gfs2-kmp-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-4.12.14-10.31.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", }, product_reference: "kernel-devel-rt-4.12.14-10.31.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-rt-base-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-rt-devel-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-rt_debug-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-4.12.14-10.31.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", }, product_reference: "kernel-source-rt-4.12.14-10.31.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", }, product_reference: "kernel-syms-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-4.12.14-10.31.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", product_id: "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", }, product_reference: "ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.31.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.31.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.31.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:19:00Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0347-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n- CVE-2020-36158: Fixed an issue wich might have allowed a remote attackers to execute arbitrary code via a long SSID value in mwifiex_cmd_802_11_ad_hoc_start() (bnc#1180559).\n- CVE-2020-28374: Fixed a vulnerability caused by insufficient identifier checking in the LIO SCSI target code. This could have been used by a remote attackers to read or write files via directory traversal in an XCOPY request (bnc#1178372).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Do not blindly trust DMA masks from firmware (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: sysfs: Prefer 'compatible' modalias (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda: Add Cometlake-R PCI ID (git-fixes).\n- ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes).\n- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk for more HP laptops (git-fixes).\n- ALSA: hda/realtek: Add two 'Intel Reference board' SSID in the ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (git-fixes).\n- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (git-fixes).\n- ALSA: hda/realtek - Modify Dell platform name (git-fixes).\n- ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (git-fixes).\n- ALSA: hda/realtek - Supported Dell fixed type headset (git-fixes).\n- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Apply the workaround generically for Clevo machines (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).\n- ALSA: pcm: One more dependency for hw constraints (bsc#1181014).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes).\n- ALSA: usb-audio: Add quirk for RC-505 (git-fixes).\n- ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (bsc#1181014).\n- ALSA: usb-audio: Annotate the endpoint index in audioformat (git-fixes).\n- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (bsc#1181014).\n- ALSA: usb-audio: Avoid unnecessary interface re-setup (git-fixes).\n- ALSA: usb-audio: Choose audioformat of a counter-part substream (git-fixes).\n- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).\n- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices (git-fixes).\n- ALSA: usb-audio: Fix the missing endpoints creations for quirks (git-fixes).\n- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (bsc#1181014).\n- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes).\n- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (bsc#1181014).\n- arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback (bsc#1152489).\n- arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA (git-fixes).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ASoC: ak4458: correct reset polarity (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).\n- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).\n- bitmap: remove unused function declaration (git-fixes).\n- Bluetooth: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).\n- bpf: Do not leak memory in bpf getsockopt when optlen == 0 (bsc#1155518).\n- bpf: Fix bpf_put_raw_tracepoint()'s use of __module_address() (git-fixes).\n- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (bsc#1155518).\n- btrfs: delete duplicated words + other fixes in comments (bsc#1180566).\n- btrfs: do not commit logs and transactions during link and rename operations (bsc#1180566).\n- btrfs: do not take the log_mutex of the subvolume when pinning the log (bsc#1180566).\n- btrfs: fix missing delalloc new bit for new delalloc ranges (bsc#1180773).\n- btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773).\n- btrfs: make btrfs_set_extent_delalloc take btrfs_inode (bsc#1180773).\n- btrfs: send: fix invalid clone operations when cloning from the same file and root (bsc#1181511).\n- btrfs: send: fix wrong file path when there is an inode with a pending rmdir (bsc#1181237).\n- bus/fsl_mc: Do not rely on caller to provide non NULL mc_io (git-fixes).\n- cachefiles: Drop superfluous readpages aops NULL check (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- CDC-NCM: remove 'connected' log message (git-fixes).\n- clk: tegra30: Add hda clock default rates to clock driver (git-fixes).\n- crypto: asym_tpm: correct zero out potential secrets (git-fixes).\n- crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (git-fixes).\n- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (git-fixes).\n- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (git-fixes).\n- dmaengine: at_hdmac: Substitute kzalloc with kmalloc (git-fixes).\n- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() (git-fixes).\n- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function (git-fixes).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- drivers/base/memory.c: indicate all memory blocks as removable (bsc#1180264).\n- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (bsc#1180848).\n- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf:\n- drm: Added orientation quirk for ASUS tablet model T103HAF (git-fixes).\n- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).\n- drm/amd/display: Avoid MST manager resource leak (git-fixes).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: dchubbub p-state warning during surface planes switch (git-fixes).\n- drm/amd/display: Do not double-buffer DTO adjustments (git-fixes).\n- drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally (git-fixes).\n- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (git-fixes).\n- drm/amd/display: Free gamma after calculating legacy transfer function (git-fixes).\n- drm/amd/display: HDMI remote sink need mode validation for Linux (git-fixes).\n- drm/amd/display: Increase timeout for DP Disable (git-fixes).\n- drm/amd/display: Reject overlay plane configurations in multi-display scenarios (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amd/display: Retry AUX write when fail occurs (git-fixes).\n- drm/amd/display: Stop if retimer is not available (git-fixes).\n- drm/amd/display: update nv1x stutter latencies (git-fixes).\n- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).\n- drm/amdgpu: correct the gpu reset handling for job != NULL case (git-fixes).\n- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (git-fixes).\n- drm/amdgpu: do not map BO in reserved region (git-fixes).\n- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).\n- drm/amdgpu: perform srbm soft reset always on SDMA resume (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu: prevent double kfree ttm->sg (git-fixes).\n- drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).\n- drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix leak in dmabuf import (git-fixes).\n- drm/amdkfd: fix restore worker race condition (git-fixes).\n- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).\n- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (git-fixes).\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (git-fixes).\n- drm/atomic: put state on error path (git-fixes).\n- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472)\n- drm/bridge/synopsys: dsi: add support for non-continuous HS clock (git-fixes).\n- drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/etnaviv: always start/stop scheduler in timeout processing (git-fixes).\n- drm/exynos: dsi: Remove bridge node reference in error handling path in probe function (git-fixes).\n- drm/gma500: fix double free of gma_connector (bsc#1152472) Backporting notes: \t* context changes\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (git-fixes).\n- drm/i915: Avoid memory leak with more than 16 workarounds on a list (git-fixes).\n- drm/i915: Break up error capture compression loops with cond_resched() (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: clear the gpu reloc batch (git-fixes).\n- drm/i915: Correctly set SFC capability for video engines (bsc#1152489) Backporting notes: \t* context changes\n- drm/i915/display/dp: Compute the correct slice count for VDSC on DP (git-fixes).\n- drm/i915: Drop runtime-pm assert from vgpu io accessors (git-fixes).\n- drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence (git-fixes).\n- drm/i915: Filter wake_flags passed to default_wake_function (git-fixes).\n- drm/i915: Fix mismatch between misplaced vma check and vma insert (git-fixes).\n- drm/i915: Force VT'd workarounds when running as a guest OS (git-fixes).\n- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).\n- drm/i915/gt: Delay execlist processing for tgl (git-fixes).\n- drm/i915/gt: Free stale request on destroying the virtual engine (git-fixes).\n- drm/i915/gt: Prevent use of engine->wa_ctx after error (git-fixes).\n- drm/i915/gt: Program mocs:63 for cache eviction on gen9 (git-fixes).\n- drm/i915/gvt: return error when failing to take the module reference (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/i915: Handle max_bpc==16 (git-fixes).\n- drm/i915/selftests: Avoid passing a random 0 into ilog2 (git-fixes).\n- drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/mcde: Fix handling of platform_get_irq() error (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm/a6xx: fix a potential overflow issue (git-fixes).\n- drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dpu: Fix scale params in plane validation (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (git-fixes).\n- drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).\n- drm/nouveau/mmu: fix vram heap sizing (git-fixes).\n- drm/nouveau/nouveau: fix the start/end range for migration (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/omap: dss: Cleanup DSS ports on initialisation failure (git-fixes).\n- drm/omap: fix incorrect lock state (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/panfrost: add amlogic reset quirk callback (git-fixes).\n- drm: rcar-du: Set primary plane zpos immutably at initializing (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- drm/scheduler: Avoid accessing freed bad job (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472)\n- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).\n- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats (git-fixes).\n- drm/sun4i: frontend: Rework a bit the phase data (git-fixes).\n- drm/sun4i: mixer: Extend regmap max_register (git-fixes).\n- drm/syncobj: Fix use-after-free (git-fixes).\n- drm/tegra: replace idr_init() by idr_init_base() (git-fixes).\n- drm/tegra: sor: Disable clocks on error in tegra_sor_init() (git-fixes).\n- drm/ttm: fix eviction valuable range check (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/tve200: Fix handling of platform_get_irq() error (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4: drv: Add error handding for bind (git-fixes).\n- e1000e: bump up timeout to wait when ME un-configures ULP mode (jsc#SLE-8100).\n- EDAC/amd64: Fix PCI component registration (bsc#1152489).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- Exclude Symbols.list again. Removing the exclude builds vanilla/linux-next builds. Fixes: 55877625c800 ('kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.')\n- firmware: imx: select SOC_BUS to fix firmware build (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Remove needless goto's (bsc#1149032).\n- futex: Remove unused empty compat_exit_robust_list() (bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- HID: Ignore battery for Elan touchscreen on ASUS UX550 (git-fixes).\n- HID: logitech-dj: add the G602 receiver (git-fixes).\n- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices (git-fixes).\n- HID: multitouch: do not filter mice nodes (git-fixes).\n- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (git-fixes).\n- HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).\n- HID: wacom: Constify attribute_groups (git-fixes).\n- HID: wacom: Correct NULL dereference on AES pen proximity (git-fixes).\n- HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).\n- HID: wacom: Fix memory leakage caused by kfifo_alloc (git-fixes).\n- hwmon: (pwm-fan) Ensure that calculation does not discard big period values (git-fixes).\n- i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).\n- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i2c: sprd: use a specific timeout to avoid system hang up issue (git-fixes).\n- i3c master: fix missing destroy_workqueue() on error in i3c_master_register (git-fixes).\n- IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878).\n- IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878).\n- ice: avoid premature Rx buffer reuse (jsc#SLE-7926).\n- ice, xsk: clear the status bits for the next_to_use descriptor (jsc#SLE-7926).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).\n- iommu/vt-d: Fix a bug for PDP check in prq_event_thread (bsc#1181217).\n- ionic: account for vlan tag len in rx buffer len (bsc#1167773).\n- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).\n- kdb: Fix pager search for multi-line strings (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (git fixes (kernel/kprobe)).\n- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails (bsc#1181218).\n- KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup (jsc#SLE-7512 bsc#1165545).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/genalloc: fix the overflow when size is too big (git-fixes).\n- lib/string: remove unnecessary #undefs (git-fixes).\n- lockd: do not use interval-based rebinding over TCP (for-next).\n- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (git-fixes).\n- mac80211: do not drop tx nulldata packets on encrypted links (git-fixes).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (for-next).\n- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (bsc#1181104).\n- media: dvb-usb: Fix use-after-free access (bsc#1181104).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: rc: ensure that uevent can be read directly after rc device register (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mmc: core: do not initialize block size from ext_csd if not present (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).\n- mm/vmalloc: Fix unlock order in s_stop() (git fixes (mm/vmalloc)).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- Move 'btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).' to sorted section\n- mt7601u: fix kernel crash unplugging the device (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179567 LTC#190111).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net: fix proc_fs init handling in af_packet and tls (bsc#1154353).\n- net: hns3: fix a phy loopback fail issue (bsc#1154353).\n- net: hns3: remove a misused pragma packed (bsc#1154353).\n- net/mlx5e: ethtool, Fix restriction of autoneg with 56G (jsc#SLE-8464).\n- net: mscc: ocelot: allow offloading of bridge on top of LAG (git-fixes).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix cleanup for linkgroup setup failures (git-fixes).\n- net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/smc: no peer ID in CLC decline for SMCD (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: transfer fasync_list in case of fallback (git-fixes).\n- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (for-next).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (for-next).\n- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (bsc#1154353).\n- NFC: fix possible resource leak (git-fixes).\n- NFC: fix resource leak when target index is invalid (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (for-next).\n- nfs_common: need lock during iterate through the list (for-next).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (for-next).\n- NFS: nfs_delegation_find_inode_server must first reference the superblock (for-next).\n- NFS: nfs_igrab_and_active must first reference the superblock (for-next).\n- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (for-next).\n- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).\n- NFS: switch nfsiod to be an UNBOUND workqueue (for-next).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (for-next).\n- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (for-next).\n- nvme-multipath: fix bogus request queue reference put (bsc#1175389).\n- nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout (bsc#1181161).\n- nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout (bsc#1181161).\n- platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes (git-fixes).\n- platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 (git-fixes).\n- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-list (git-fixes).\n- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP x360 models (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).\n- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (bsc#1181148 ltc#190702).\n- powerpc: Refactor is_kvm_guest() declaration to new header (bsc#1181148 ltc#190702).\n- powerpc: Reintroduce is_kvm_guest() as a fast-path check (bsc#1181148 ltc#190702).\n- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 ltc#190702).\n- power: vexpress: add suppress_bind_attrs to true (git-fixes).\n- prom_init: enable verbose prints (bsc#1178142 bsc#1180759).\n- ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() (bsc#1163930).\n- ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- r8169: work around power-saving bug on some chip versions (git-fixes).\n- regmap: debugfs: Fix a memory leak when calling regmap_attach_dev (git-fixes).\n- regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() (git-fixes).\n- Revert 'ceph: allow rename operation under different quota realms' (bsc#1180541).\n- Revert 'nfsd4: support change_attr_type attribute' (for-next).\n- Revive usb-audio Keep Interface mixer (bsc#1181014).\n- rtc: pl031: fix resource leak in pl031_probe (git-fixes).\n- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1181169 LTC#190914).\n- s390/dasd: fix list corruption of lcu list (git-fixes).\n- s390/dasd: fix list corruption of pavgroup group list (git-fixes).\n- s390/dasd: prevent inconsistent LCU device data (git-fixes).\n- s390/kexec_file: fix diag308 subcode when loading crash kernel (git-fixes).\n- s390/qeth: consolidate online/offline code (git-fixes).\n- s390/qeth: do not raise NETDEV_REBOOT event from L3 offline path (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- sched/fair: Check for idle core in wake_affine (git fixes (sched)).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#1179142).\n- scsi: scsi_transport_srp: Do not block target in failfast state (bsc#1172355).\n- selftests/ftrace: Select an existing function in kprobe_eventname test (bsc#1179396 ltc#185738).\n- selftests: net: fib_tests: remove duplicate log test (git-fixes).\n- selftests/powerpc: Add a test of bad (out-of-range) accesses (bsc#1181158 ltc#190851).\n- selftests/powerpc: Add a test of spectre_v2 mitigations (bsc#1181158 ltc#190851).\n- selftests/powerpc: Ignore generated files (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 ltc#190851).\n- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 ltc#190579).\n- selftests/powerpc: spectre_v2 test must be built 64-bit (bsc#1181158 ltc#190851).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- spi: stm32: FIFO threshold level - fix align packet size (git-fixes).\n- staging: mt7621-dma: Fix a resource leak in an error handling path (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (for-next).\n- sunrpc: fix xs_read_xdr_buf for partial pages receive (for-next).\n- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (for-next).\n- swiotlb: fix 'x86: Do not panic if can not alloc buffer for swiotlb' (git-fixes).\n- swiotlb: using SIZE_MAX needs limits.h included (git-fixes).\n- timers: Preserve higher bits of expiration on index calculation (bsc#1181318).\n- timers: Use only bucket expiry for base->next_expiry value (bsc#1181318).\n- udp: Prevent reuseport_select_sock from reading uninitialized socks (git-fixes).\n- USB: cdc-acm: blacklist another IR Droid device (git-fixes).\n- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt() (git-fixes).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- usb: dwc3: Add support for DWC_usb32 IP (git-fixes).\n- usb: dwc3: core: Properly default unspecified speed (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: dwc3: Update soft-reset wait polling rate (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- usb: gadget: aspeed: fix stop dma register setting (git-fixes).\n- usb: gadget: configfs: Fix use-after-free issue with udc_name (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: enable super speed plus (git-fixes).\n- usb: gadget: Fix spinlock lockup on usb_function_deactivate (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: function: printer: Fix a memory leak for interface descriptor (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: serial: option: add LongSung M5710 module support (git-fixes).\n- USB: serial: option: add Quectel EM160R-GL (git-fixes).\n- usb: typec: Fix copy paste error for NVIDIA alt-mode description (git-fixes).\n- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- usb: usbip: vhci_hcd: protect shift size (git-fixes).\n- USB: usblp: fix DMA to stack (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- vfio iommu: Add dma available capability (bsc#1179572 LTC#190110).\n- vfio/pci: Implement ioeventfd thread handler for contended memory lock (bsc#1181219).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181220).\n- video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (git-fixes).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- video: fbdev: pvr2fb: initialize variables (git-fixes).\n- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1152489).\n- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (bsc#1181077).\n- x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1152489).\n- x86/mm: Fix leak of pmd ptlock (bsc#1152489).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1152489).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1152489).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1152489).\n- x86/topology: Make __max_die_per_package available unconditionally (bsc#1152489).\n- x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled (bsc#1181335).\n- xen-blkfront: allow discard-* nodes to be optional (bsc#1181346).\n- xen/privcmd: allow fetching resource sizes (bsc#1065600).\n- xfs: show the proper user quota options (bsc#1181538).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-347,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-347", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0347-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0347-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210347-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0347-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008287.html", }, { category: "self", summary: "SUSE Bug 1065600", url: "https://bugzilla.suse.com/1065600", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1153274", url: "https://bugzilla.suse.com/1153274", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1155518", url: "https://bugzilla.suse.com/1155518", }, { category: "self", summary: "SUSE Bug 1163727", url: "https://bugzilla.suse.com/1163727", }, { category: "self", summary: "SUSE Bug 1163930", url: "https://bugzilla.suse.com/1163930", }, { category: "self", summary: "SUSE Bug 1165545", url: "https://bugzilla.suse.com/1165545", }, { category: "self", summary: "SUSE Bug 1167773", url: "https://bugzilla.suse.com/1167773", }, { category: "self", summary: "SUSE Bug 1172355", url: "https://bugzilla.suse.com/1172355", }, { category: "self", summary: "SUSE Bug 1175389", url: "https://bugzilla.suse.com/1175389", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178142", url: "https://bugzilla.suse.com/1178142", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179396", url: "https://bugzilla.suse.com/1179396", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179567", url: "https://bugzilla.suse.com/1179567", }, { category: "self", summary: "SUSE Bug 1179572", url: "https://bugzilla.suse.com/1179572", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180264", url: "https://bugzilla.suse.com/1180264", }, { category: "self", summary: "SUSE Bug 1180412", url: "https://bugzilla.suse.com/1180412", }, { category: "self", summary: "SUSE Bug 1180541", url: "https://bugzilla.suse.com/1180541", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180566", url: "https://bugzilla.suse.com/1180566", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1180759", url: "https://bugzilla.suse.com/1180759", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180773", url: "https://bugzilla.suse.com/1180773", }, { category: "self", summary: "SUSE Bug 1180809", url: "https://bugzilla.suse.com/1180809", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180848", url: "https://bugzilla.suse.com/1180848", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180889", url: "https://bugzilla.suse.com/1180889", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180971", url: "https://bugzilla.suse.com/1180971", }, { category: "self", summary: "SUSE Bug 1181014", url: "https://bugzilla.suse.com/1181014", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181077", url: "https://bugzilla.suse.com/1181077", }, { category: "self", summary: "SUSE Bug 1181104", url: "https://bugzilla.suse.com/1181104", }, { category: "self", summary: "SUSE Bug 1181148", url: "https://bugzilla.suse.com/1181148", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181161", url: "https://bugzilla.suse.com/1181161", }, { category: "self", summary: "SUSE Bug 1181169", url: "https://bugzilla.suse.com/1181169", }, { category: "self", summary: "SUSE Bug 1181203", url: "https://bugzilla.suse.com/1181203", }, { category: "self", summary: "SUSE Bug 1181217", url: "https://bugzilla.suse.com/1181217", }, { category: "self", summary: "SUSE Bug 1181218", url: "https://bugzilla.suse.com/1181218", }, { category: "self", summary: "SUSE Bug 1181219", url: "https://bugzilla.suse.com/1181219", }, { category: "self", summary: "SUSE Bug 1181220", url: "https://bugzilla.suse.com/1181220", }, { category: "self", summary: "SUSE Bug 1181237", url: "https://bugzilla.suse.com/1181237", }, { category: "self", summary: "SUSE Bug 1181318", url: "https://bugzilla.suse.com/1181318", }, { category: "self", summary: "SUSE Bug 1181335", url: "https://bugzilla.suse.com/1181335", }, { category: "self", summary: "SUSE Bug 1181346", url: "https://bugzilla.suse.com/1181346", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181494", url: "https://bugzilla.suse.com/1181494", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181511", url: "https://bugzilla.suse.com/1181511", }, { category: "self", summary: "SUSE Bug 1181538", url: "https://bugzilla.suse.com/1181538", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181584", url: "https://bugzilla.suse.com/1181584", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-09T08:54:08Z", generator: { date: "2021-02-09T08:54:08Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0347-1", initial_release_date: "2021-02-09T08:54:08Z", revision_history: [ { date: "2021-02-09T08:54:08Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-5.3.18-18.35.2.noarch", product: { name: "kernel-devel-azure-5.3.18-18.35.2.noarch", product_id: "kernel-devel-azure-5.3.18-18.35.2.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.3.18-18.35.2.noarch", product: { name: "kernel-source-azure-5.3.18-18.35.2.noarch", product_id: "kernel-source-azure-5.3.18-18.35.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "cluster-md-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "cluster-md-kmp-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "dlm-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "dlm-kmp-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "gfs2-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "gfs2-kmp-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.3.18-18.35.2.x86_64", product: { name: "kernel-azure-5.3.18-18.35.2.x86_64", product_id: "kernel-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.3.18-18.35.2.x86_64", product: { name: "kernel-azure-devel-5.3.18-18.35.2.x86_64", product_id: "kernel-azure-devel-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.3.18-18.35.2.x86_64", product: { name: "kernel-azure-extra-5.3.18-18.35.2.x86_64", product_id: "kernel-azure-extra-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.3.18-18.35.2.x86_64", product: { name: "kernel-azure-livepatch-devel-5.3.18-18.35.2.x86_64", product_id: "kernel-azure-livepatch-devel-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.3.18-18.35.2.x86_64", product: { name: "kernel-syms-azure-5.3.18-18.35.2.x86_64", product_id: "kernel-syms-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "kselftests-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "kselftests-kmp-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "ocfs2-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "ocfs2-kmp-azure-5.3.18-18.35.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.3.18-18.35.2.x86_64", product: { name: "reiserfs-kmp-azure-5.3.18-18.35.2.x86_64", product_id: "reiserfs-kmp-azure-5.3.18-18.35.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-18.35.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", }, product_reference: "kernel-azure-5.3.18-18.35.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-18.35.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-18.35.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-18.35.2.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", }, product_reference: "kernel-devel-azure-5.3.18-18.35.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-18.35.2.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", }, product_reference: "kernel-source-azure-5.3.18-18.35.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-18.35.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-18.35.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.35.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.35.2.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.35.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-09T08:54:08Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0434-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket() that could be triggered by local attackers (with access to the nbd device) via an I/O request (bnc#1181504).\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29371: Fixed uninitialized memory leaks to userspace (bsc#1179429).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n\nThe following non-security bugs were fixed:\n\n- blk-mq: improve heavily contended tag case (bsc#1178198).\n- debugfs_lookup(): switch to lookup_one_len_unlocked() (bsc#1171979).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md-cluster: Fix potential error pointer dereference in resize_bitmaps() (bsc#1163727).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- Move upstreamed bt fixes into sorted section\n- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- NFS: mark nfsiod as CPU_INTENSIVE (bsc#1177304).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- scsi: ibmvfc: Avoid link down on FS9100 canister reboot (bsc#1176962 ltc#188304).\n- scsi: ibmvfc: Use compiler attribute defines instead of __attribute__() (bsc#1176962 ltc#188304).\n- SUNRPC: cache: ignore timestamp written to 'flush' file (bsc#1178036).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- xfrm: Fix memleak on xfrm state destroy (bsc#1158775).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-434,SUSE-OpenStack-Cloud-9-2021-434,SUSE-OpenStack-Cloud-Crowbar-9-2021-434,SUSE-SLE-HA-12-SP4-2021-434,SUSE-SLE-Live-Patching-12-SP4-2021-434,SUSE-SLE-SAP-12-SP4-2021-434,SUSE-SLE-SERVER-12-SP4-LTSS-2021-434", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0434-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0434-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210434-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0434-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008308.html", }, { category: "self", summary: "SUSE Bug 1144912", url: "https://bugzilla.suse.com/1144912", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1158775", url: "https://bugzilla.suse.com/1158775", }, { category: "self", summary: "SUSE Bug 1163727", url: "https://bugzilla.suse.com/1163727", }, { category: "self", summary: "SUSE Bug 1171979", url: "https://bugzilla.suse.com/1171979", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1176962", url: "https://bugzilla.suse.com/1176962", }, { category: "self", summary: "SUSE Bug 1177304", url: "https://bugzilla.suse.com/1177304", }, { category: "self", summary: "SUSE Bug 1177666", url: "https://bugzilla.suse.com/1177666", }, { category: "self", summary: "SUSE Bug 1178036", url: "https://bugzilla.suse.com/1178036", }, { category: "self", summary: "SUSE Bug 1178182", url: "https://bugzilla.suse.com/1178182", }, { category: "self", summary: "SUSE Bug 1178198", url: "https://bugzilla.suse.com/1178198", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178589", url: "https://bugzilla.suse.com/1178589", }, { category: "self", summary: "SUSE Bug 1178590", url: "https://bugzilla.suse.com/1178590", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1178886", url: "https://bugzilla.suse.com/1178886", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179140", url: "https://bugzilla.suse.com/1179140", }, { category: "self", summary: "SUSE Bug 1179141", url: "https://bugzilla.suse.com/1179141", }, { category: "self", summary: "SUSE Bug 1179419", url: "https://bugzilla.suse.com/1179419", }, { category: "self", summary: "SUSE Bug 1179429", url: "https://bugzilla.suse.com/1179429", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179616", url: "https://bugzilla.suse.com/1179616", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179666", url: "https://bugzilla.suse.com/1179666", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1179895", url: "https://bugzilla.suse.com/1179895", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179961", url: "https://bugzilla.suse.com/1179961", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180028", url: "https://bugzilla.suse.com/1180028", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1181001", url: "https://bugzilla.suse.com/1181001", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-15436 page", url: "https://www.suse.com/security/cve/CVE-2020-15436/", }, { category: "self", summary: "SUSE CVE CVE-2020-15437 page", url: "https://www.suse.com/security/cve/CVE-2020-15437/", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-25669 page", url: "https://www.suse.com/security/cve/CVE-2020-25669/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-28915 page", url: "https://www.suse.com/security/cve/CVE-2020-28915/", }, { category: "self", summary: "SUSE CVE CVE-2020-28974 page", url: "https://www.suse.com/security/cve/CVE-2020-28974/", }, { category: "self", summary: "SUSE CVE CVE-2020-29371 page", url: "https://www.suse.com/security/cve/CVE-2020-29371/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2020-4788 page", url: "https://www.suse.com/security/cve/CVE-2020-4788/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-11T08:49:30Z", generator: { date: "2021-02-11T08:49:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0434-1", initial_release_date: "2021-02-11T08:49:30Z", revision_history: [ { date: "2021-02-11T08:49:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.68.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-95.68.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.68.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-95.68.1.aarch64", product_id: "dlm-kmp-default-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.68.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-95.68.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-4.12.14-95.68.1.aarch64", product_id: "kernel-default-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-base-4.12.14-95.68.1.aarch64", product_id: "kernel-default-base-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-devel-4.12.14-95.68.1.aarch64", product_id: "kernel-default-devel-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-extra-4.12.14-95.68.1.aarch64", product_id: "kernel-default-extra-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-kgraft-4.12.14-95.68.1.aarch64", product_id: "kernel-default-kgraft-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.68.1.aarch64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.aarch64", product_id: "kernel-default-kgraft-devel-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.68.1.aarch64", product: { name: "kernel-obs-build-4.12.14-95.68.1.aarch64", product_id: "kernel-obs-build-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.68.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-95.68.1.aarch64", product_id: "kernel-obs-qa-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.68.1.aarch64", product: { name: "kernel-syms-4.12.14-95.68.1.aarch64", product_id: "kernel-syms-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.68.1.aarch64", product: { name: "kernel-vanilla-4.12.14-95.68.1.aarch64", product_id: "kernel-vanilla-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.68.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-95.68.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.68.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-95.68.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.aarch64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.aarch64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.68.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-95.68.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-95.68.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.68.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-95.68.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-95.68.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-95.68.1.noarch", product: { name: "kernel-devel-4.12.14-95.68.1.noarch", product_id: "kernel-devel-4.12.14-95.68.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-95.68.1.noarch", product: { name: "kernel-docs-4.12.14-95.68.1.noarch", product_id: "kernel-docs-4.12.14-95.68.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-95.68.1.noarch", product: { name: "kernel-docs-html-4.12.14-95.68.1.noarch", product_id: "kernel-docs-html-4.12.14-95.68.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-95.68.1.noarch", product: { name: "kernel-macros-4.12.14-95.68.1.noarch", product_id: "kernel-macros-4.12.14-95.68.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-95.68.1.noarch", product: { name: "kernel-source-4.12.14-95.68.1.noarch", product_id: "kernel-source-4.12.14-95.68.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-95.68.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-95.68.1.noarch", product_id: "kernel-source-vanilla-4.12.14-95.68.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.68.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-95.68.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.68.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-95.68.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.68.1.ppc64le", product: { name: "kernel-debug-4.12.14-95.68.1.ppc64le", product_id: "kernel-debug-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.68.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-95.68.1.ppc64le", product_id: "kernel-debug-base-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-debug-kgraft-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-base-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-base-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-extra-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-kgraft-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-kgraft-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.68.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-95.68.1.ppc64le", product_id: "kernel-obs-build-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.68.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-95.68.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.68.1.ppc64le", product: { name: "kernel-syms-4.12.14-95.68.1.ppc64le", product_id: "kernel-syms-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.68.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-95.68.1.ppc64le", product_id: "kernel-vanilla-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.68.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-95.68.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.ppc64le", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.ppc64le", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", product: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", product_id: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.68.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-95.68.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-95.68.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.68.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-95.68.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.68.1.s390x", product: { name: "dlm-kmp-default-4.12.14-95.68.1.s390x", product_id: "dlm-kmp-default-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.68.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-95.68.1.s390x", product_id: "gfs2-kmp-default-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.68.1.s390x", product: { name: "kernel-default-4.12.14-95.68.1.s390x", product_id: "kernel-default-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.68.1.s390x", product: { name: "kernel-default-base-4.12.14-95.68.1.s390x", product_id: "kernel-default-base-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.68.1.s390x", product: { name: "kernel-default-devel-4.12.14-95.68.1.s390x", product_id: "kernel-default-devel-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.68.1.s390x", product: { name: "kernel-default-extra-4.12.14-95.68.1.s390x", product_id: "kernel-default-extra-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.68.1.s390x", product: { name: "kernel-default-kgraft-4.12.14-95.68.1.s390x", product_id: "kernel-default-kgraft-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", product: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", product_id: "kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-95.68.1.s390x", product: { name: "kernel-default-man-4.12.14-95.68.1.s390x", product_id: "kernel-default-man-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.68.1.s390x", product: { name: "kernel-obs-build-4.12.14-95.68.1.s390x", product_id: "kernel-obs-build-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.68.1.s390x", product: { name: "kernel-obs-qa-4.12.14-95.68.1.s390x", product_id: "kernel-obs-qa-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.68.1.s390x", product: { name: "kernel-syms-4.12.14-95.68.1.s390x", product_id: "kernel-syms-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.68.1.s390x", product: { name: "kernel-vanilla-4.12.14-95.68.1.s390x", product_id: "kernel-vanilla-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.68.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-95.68.1.s390x", product_id: "kernel-vanilla-base-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.68.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-95.68.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.s390x", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.s390x", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-95.68.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-95.68.1.s390x", product_id: "kernel-zfcpdump-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-95.68.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-95.68.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", product: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", product_id: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.68.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-95.68.1.s390x", product_id: "kselftests-kmp-default-4.12.14-95.68.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.68.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-95.68.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-95.68.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-95.68.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-95.68.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-95.68.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-95.68.1.x86_64", product_id: "dlm-kmp-default-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-95.68.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-95.68.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-95.68.1.x86_64", product: { name: "kernel-debug-4.12.14-95.68.1.x86_64", product_id: "kernel-debug-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-95.68.1.x86_64", product: { name: "kernel-debug-base-4.12.14-95.68.1.x86_64", product_id: "kernel-debug-base-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-debug-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-kgraft-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-debug-kgraft-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-debug-kgraft-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-4.12.14-95.68.1.x86_64", product_id: "kernel-default-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-base-4.12.14-95.68.1.x86_64", product_id: "kernel-default-base-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-default-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-extra-4.12.14-95.68.1.x86_64", product_id: "kernel-default-extra-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-kgraft-4.12.14-95.68.1.x86_64", product_id: "kernel-default-kgraft-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-95.68.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-95.68.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-95.68.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-95.68.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-kvmsmall-kgraft-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-kvmsmall-kgraft-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-95.68.1.x86_64", product: { name: "kernel-obs-build-4.12.14-95.68.1.x86_64", product_id: "kernel-obs-build-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-95.68.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-95.68.1.x86_64", product_id: "kernel-obs-qa-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-95.68.1.x86_64", product: { name: "kernel-syms-4.12.14-95.68.1.x86_64", product_id: "kernel-syms-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-95.68.1.x86_64", product: { name: "kernel-vanilla-4.12.14-95.68.1.x86_64", product_id: "kernel-vanilla-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-95.68.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-95.68.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.x86_64", product: { name: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.x86_64", product_id: "kernel-vanilla-kgraft-devel-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", product: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", product_id: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-95.68.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-95.68.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-95.68.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-95.68.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-95.68.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-95.68.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP4", product: { name: "SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", }, product_reference: "kernel-source-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.68.1.noarch as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", }, product_reference: "kernel-source-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-kgraft-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-kgraft-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-kgraft-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", }, product_reference: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", product_id: "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", }, product_reference: "kernel-source-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", }, product_reference: "kernel-default-4.12.14-95.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-95.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-base-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", }, product_reference: "kernel-default-man-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", }, product_reference: "kernel-devel-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", }, product_reference: "kernel-macros-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-95.68.1.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", }, product_reference: "kernel-source-4.12.14-95.68.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", }, product_reference: "kernel-syms-4.12.14-95.68.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-95.68.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", }, product_reference: "kernel-syms-4.12.14-95.68.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-95.68.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", }, product_reference: "kernel-syms-4.12.14-95.68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-15436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15436", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15436", url: "https://www.suse.com/security/cve/CVE-2020-15436", }, { category: "external", summary: "SUSE Bug 1179141 for CVE-2020-15436", url: "https://bugzilla.suse.com/1179141", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-15436", }, { cve: "CVE-2020-15437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15437", }, ], notes: [ { category: "general", text: "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15437", url: "https://www.suse.com/security/cve/CVE-2020-15437", }, { category: "external", summary: "SUSE Bug 1179140 for CVE-2020-15437", url: "https://bugzilla.suse.com/1179140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-15437", }, { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-25669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25669", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25669", url: "https://www.suse.com/security/cve/CVE-2020-25669", }, { category: "external", summary: "SUSE Bug 1178182 for CVE-2020-25669", url: "https://bugzilla.suse.com/1178182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-25669", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-28915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28915", }, ], notes: [ { category: "general", text: "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28915", url: "https://www.suse.com/security/cve/CVE-2020-28915", }, { category: "external", summary: "SUSE Bug 1178886 for CVE-2020-28915", url: "https://bugzilla.suse.com/1178886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-28915", }, { cve: "CVE-2020-28974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28974", }, ], notes: [ { category: "general", text: "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28974", url: "https://www.suse.com/security/cve/CVE-2020-28974", }, { category: "external", summary: "SUSE Bug 1178589 for CVE-2020-28974", url: "https://bugzilla.suse.com/1178589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-28974", }, { cve: "CVE-2020-29371", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29371", }, ], notes: [ { category: "general", text: "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29371", url: "https://www.suse.com/security/cve/CVE-2020-29371", }, { category: "external", summary: "SUSE Bug 1179429 for CVE-2020-29371", url: "https://bugzilla.suse.com/1179429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "low", }, ], title: "CVE-2020-29371", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2020-4788", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-4788", }, ], notes: [ { category: "general", text: "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-4788", url: "https://www.suse.com/security/cve/CVE-2020-4788", }, { category: "external", summary: "SUSE Bug 1177666 for CVE-2020-4788", url: "https://bugzilla.suse.com/1177666", }, { category: "external", summary: "SUSE Bug 1181158 for CVE-2020-4788", url: "https://bugzilla.suse.com/1181158", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2020-4788", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_68-default-1-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.aarch64", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.68.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.68.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.68.1.noarch", "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T08:49:30Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0427-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP2 realtime kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Do not blindly trust DMA masks from firmware (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: sysfs: Prefer 'compatible' modalias (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes).\n- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (git-fixes).\n- ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (git-fixes).\n- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (git-fixes).\n- ALSA: hda/realtek - Modify Dell platform name (git-fixes).\n- ALSA: hda/realtek - Supported Dell fixed type headset (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk for more HP laptops (git-fixes).\n- ALSA: hda/realtek: Add two 'Intel Reference board' SSID in the ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (git-fixes).\n- ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (git-fixes).\n- ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Apply the workaround generically for Clevo machines (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: hda: Add Cometlake-R PCI ID (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: One more dependency for hw constraints (bsc#1181014).\n- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes).\n- ALSA: usb-audio: Add quirk for RC-505 (git-fixes).\n- ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (bsc#1181014).\n- ALSA: usb-audio: Annotate the endpoint index in audioformat (git-fixes).\n- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (bsc#1181014).\n- ALSA: usb-audio: Avoid unnecessary interface re-setup (git-fixes).\n- ALSA: usb-audio: Choose audioformat of a counter-part substream (git-fixes).\n- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (bsc#1181014).\n- ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes).\n- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).\n- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices (git-fixes).\n- ALSA: usb-audio: Fix the missing endpoints creations for quirks (git-fixes).\n- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (bsc#1181014).\n- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).\n- ASoC: ak4458: correct reset polarity (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).\n- Bluetooth: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- CDC-NCM: remove 'connected' log message (git-fixes).\n- EDAC/amd64: Fix PCI component registration (bsc#1152489).\n- HID: Ignore battery for Elan touchscreen on ASUS UX550 (git-fixes).\n- HID: logitech-dj: add the G602 receiver (git-fixes).\n- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices (git-fixes).\n- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (git-fixes).\n- HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).\n- HID: multitouch: do not filter mice nodes (git-fixes).\n- HID: wacom: Constify attribute_groups (git-fixes).\n- HID: wacom: Correct NULL dereference on AES pen proximity (git-fixes).\n- HID: wacom: Fix memory leakage caused by kfifo_alloc (git-fixes).\n- HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).\n- IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878).\n- IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).\n- KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).\n- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails (bsc#1181218).\n- KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup (jsc#SLE-7512 bsc#1165545).\n- KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).\n- NFC: fix possible resource leak (git-fixes).\n- NFC: fix resource leak when target index is invalid (git-fixes).\n- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (for-next).\n- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (for-next).\n- NFS: nfs_delegation_find_inode_server must first reference the superblock (for-next).\n- NFS: nfs_igrab_and_active must first reference the superblock (for-next).\n- NFS: switch nfsiod to be an UNBOUND workqueue (for-next).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (for-next).\n- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (for-next).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- Revert 'nfsd4: support change_attr_type attribute' (for-next).\n- Revive usb-audio Keep Interface mixer (bsc#1181014).\n- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (for-next).\n- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (for-next).\n- USB: cdc-acm: blacklist another IR Droid device (git-fixes).\n- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt() (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: serial: option: add LongSung M5710 module support (git-fixes).\n- USB: serial: option: add Quectel EM160R-GL (git-fixes).\n- USB: usblp: fix DMA to stack (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback (bsc#1152489).\n- arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA (git-fixes).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- bitmap: remove unused function declaration (git-fixes).\n- bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).\n- bpf: Do not leak memory in bpf getsockopt when optlen == 0 (bsc#1155518).\n- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (bsc#1155518).\n- btrfs: fix missing delalloc new bit for new delalloc ranges (bsc#1180773).\n- btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773).\n- btrfs: make btrfs_set_extent_delalloc take btrfs_inode (bsc#1180773).\n- btrfs: send: fix invalid clone operations when cloning from the same file and root (bsc#1181511).\n- btrfs: send: fix wrong file path when there is an inode with a pending rmdir (bsc#1181237).\n- bus/fsl_mc: Do not rely on caller to provide non NULL mc_io (git-fixes).\n- cachefiles: Drop superfluous readpages aops NULL check (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- clk: tegra30: Add hda clock default rates to clock driver (git-fixes).\n- crypto: asym_tpm: correct zero out potential secrets (git-fixes).\n- crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (git-fixes).\n- dmaengine: at_hdmac: Substitute kzalloc with kmalloc (git-fixes).\n- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (git-fixes).\n- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (git-fixes).\n- dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk() (git-fixes).\n- dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling path of the probe function (git-fixes).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix incompatible param warning in _child_probe() (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- drivers/base/memory.c: indicate all memory blocks as removable (bsc#1180264).\n- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (bsc#1180848).\n- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf:\n- drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs (git-fixes).\n- drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[] (git-fixes).\n- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).\n- drm/amd/display: Avoid MST manager resource leak (git-fixes).\n- drm/amd/display: Do not double-buffer DTO adjustments (git-fixes).\n- drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally (git-fixes).\n- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (git-fixes).\n- drm/amd/display: Free gamma after calculating legacy transfer function (git-fixes).\n- drm/amd/display: HDMI remote sink need mode validation for Linux (git-fixes).\n- drm/amd/display: Increase timeout for DP Disable (git-fixes).\n- drm/amd/display: Reject overlay plane configurations in multi-display scenarios (git-fixes).\n- drm/amd/display: Retry AUX write when fail occurs (git-fixes).\n- drm/amd/display: Stop if retimer is not available (git-fixes).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: dchubbub p-state warning during surface planes switch (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amd/display: update nv1x stutter latencies (git-fixes).\n- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (git-fixes).\n- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).\n- drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (git-fixes).\n- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).\n- drm/amdgpu: correct the gpu reset handling for job != NULL case (git-fixes).\n- drm/amdgpu: do not map BO in reserved region (git-fixes).\n- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).\n- drm/amdgpu: perform srbm soft reset always on SDMA resume (git-fixes).\n- drm/amdgpu: prevent double kfree ttm->sg (git-fixes).\n- drm/amdkfd: Fix leak in dmabuf import (git-fixes).\n- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: fix restore worker race condition (git-fixes).\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (git-fixes).\n- drm/atomic: put state on error path (git-fixes).\n- drm/bridge/synopsys: dsi: add support for non-continuous HS clock (git-fixes).\n- drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/etnaviv: always start/stop scheduler in timeout processing (git-fixes).\n- drm/exynos: dsi: Remove bridge node reference in error handling path in probe function (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (git-fixes).\n- drm/gma500: fix double free of gma_connector (bsc#1152472)\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/i915/display/dp: Compute the correct slice count for VDSC on DP (git-fixes).\n- drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence (git-fixes).\n- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).\n- drm/i915/gt: Delay execlist processing for tgl (git-fixes).\n- drm/i915/gt: Free stale request on destroying the virtual engine (git-fixes).\n- drm/i915/gt: Prevent use of engine->wa_ctx after error (git-fixes).\n- drm/i915/gt: Program mocs:63 for cache eviction on gen9 (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/i915/gvt: return error when failing to take the module reference (git-fixes).\n- drm/i915/selftests: Avoid passing a random 0 into ilog2 (git-fixes).\n- drm/i915: Avoid memory leak with more than 16 workarounds on a list (git-fixes).\n- drm/i915: Break up error capture compression loops with cond_resched() (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: Correctly set SFC capability for video engines (bsc#1152489)\n- drm/i915: Drop runtime-pm assert from vgpu io accessors (git-fixes).\n- drm/i915: Filter wake_flags passed to default_wake_function (git-fixes).\n- drm/i915: Fix mismatch between misplaced vma check and vma insert (git-fixes).\n- drm/i915: Force VT'd workarounds when running as a guest OS (git-fixes).\n- drm/i915: Handle max_bpc==16 (git-fixes).\n- drm/i915: clear the gpu reloc batch (git-fixes).\n- drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/mcde: Fix handling of platform_get_irq() error (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm/a6xx: fix a potential overflow issue (git-fixes).\n- drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dpu: Fix scale params in plane validation (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (git-fixes).\n- drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).\n- drm/nouveau/mmu: fix vram heap sizing (git-fixes).\n- drm/nouveau/nouveau: fix the start/end range for migration (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/omap: dss: Cleanup DSS ports on initialisation failure (git-fixes).\n- drm/omap: fix incorrect lock state (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/panfrost: add amlogic reset quirk callback (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- drm/scheduler: Avoid accessing freed bad job (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472)\n- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).\n- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats (git-fixes).\n- drm/sun4i: frontend: Rework a bit the phase data (git-fixes).\n- drm/sun4i: mixer: Extend regmap max_register (git-fixes).\n- drm/syncobj: Fix use-after-free (git-fixes).\n- drm/tegra: replace idr_init() by idr_init_base() (git-fixes).\n- drm/tegra: sor: Disable clocks on error in tegra_sor_init() (git-fixes).\n- drm/ttm: fix eviction valuable range check (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/tve200: Fix handling of platform_get_irq() error (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4: drv: Add error handding for bind (git-fixes).\n- drm: Added orientation quirk for ASUS tablet model T103HAF (git-fixes).\n- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472)\n- drm: rcar-du: Set primary plane zpos immutably at initializing (git-fixes).\n- e1000e: bump up timeout to wait when ME un-configures ULP mode (jsc#SLE-8100).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).\n- exfat: Avoid allocating upcase table using kcalloc() (git-fixes).\n- firmware: imx: select SOC_BUS to fix firmware build (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Remove needless goto's (bsc#1149032).\n- futex: Remove unused empty compat_exit_robust_list() (bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- hwmon: (pwm-fan) Ensure that calculation does not discard big period values (git-fixes).\n- i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).\n- i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- i2c: sprd: use a specific timeout to avoid system hang up issue (git-fixes).\n- i3c master: fix missing destroy_workqueue() on error in i3c_master_register (git-fixes).\n- ice, xsk: clear the status bits for the next_to_use descriptor (jsc#SLE-7926).\n- ice: avoid premature Rx buffer reuse (jsc#SLE-7926).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).\n- iommu/vt-d: Fix a bug for PDP check in prq_event_thread (bsc#1181217).\n- ionic: account for vlan tag len in rx buffer len (bsc#1167773).\n- iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).\n- iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).\n- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).\n- kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).\n- kdb: Fix pager search for multi-line strings (git-fixes).\n- kgdb: Drop malformed kernel doc comment (git-fixes).\n- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (git fixes (kernel/kprobe)).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/genalloc: fix the overflow when size is too big (git-fixes).\n- lib/string: remove unnecessary #undefs (git-fixes).\n- lockd: do not use interval-based rebinding over TCP (for-next).\n- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (git-fixes).\n- mac80211: do not drop tx nulldata packets on encrypted links (git-fixes).\n- mac80211: pause TX while changing interface type (git-fixes).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (for-next).\n- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (bsc#1181104).\n- media: dvb-usb: Fix use-after-free access (bsc#1181104).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: rc: ensure that uevent can be read directly after rc device register (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mm/vmalloc: Fix unlock order in s_stop() (git fixes (mm/vmalloc)).\n- mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).\n- mmc: core: do not initialize block size from ext_csd if not present (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- mt7601u: fix kernel crash unplugging the device (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179567 LTC#190111).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net/mlx5e: ethtool, Fix restriction of autoneg with 56G (jsc#SLE-8464).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix cleanup for linkgroup setup failures (git-fixes).\n- net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/smc: no peer ID in CLC decline for SMCD (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: transfer fasync_list in case of fallback (git-fixes).\n- net: fix proc_fs init handling in af_packet and tls (bsc#1154353).\n- net: hns3: fix a phy loopback fail issue (bsc#1154353).\n- net: hns3: remove a misused pragma packed (bsc#1154353).\n- net: mscc: ocelot: allow offloading of bridge on top of LAG (git-fixes).\n- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (for-next).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (for-next).\n- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (bsc#1154353).\n- nfs_common: need lock during iterate through the list (for-next).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (for-next).\n- nvme-multipath: Early exit if no path is available (bsc#1180964).\n- nvme-multipath: fix bogus request queue reference put (bsc#1175389).\n- nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout (bsc#1181161).\n- nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout (bsc#1181161).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes (git-fixes).\n- platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 (git-fixes).\n- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-list (git-fixes).\n- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP x360 models (git-fixes).\n- power: vexpress: add suppress_bind_attrs to true (git-fixes).\n- powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#1181544 ltc#191080 git-fixes).\n- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (bsc#1181148 ltc#190702).\n- powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#191080).\n- powerpc/pkeys: Check vma before returning key fault error to the user (bsc#1181544 ltc#191080).\n- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).\n- powerpc: Refactor is_kvm_guest() declaration to new header (bsc#1181148 ltc#190702).\n- powerpc: Reintroduce is_kvm_guest() as a fast-path check (bsc#1181148 ltc#190702).\n- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 ltc#190702).\n- prom_init: enable verbose prints (bsc#1178142 bsc#1180759).\n- ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).\n- ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() (bsc#1163930).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).\n- r8169: work around power-saving bug on some chip versions (git-fixes).\n- regmap: debugfs: Fix a memory leak when calling regmap_attach_dev (git-fixes).\n- regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init() (git-fixes).\n- rtc: pl031: fix resource leak in pl031_probe (git-fixes).\n- rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1181169 LTC#190914).\n- s390/dasd: fix list corruption of lcu list (git-fixes).\n- s390/dasd: fix list corruption of pavgroup group list (git-fixes).\n- s390/dasd: prevent inconsistent LCU device data (git-fixes).\n- s390/kexec_file: fix diag308 subcode when loading crash kernel (git-fixes).\n- s390/qeth: consolidate online/offline code (git-fixes).\n- s390/qeth: do not raise NETDEV_REBOOT event from L3 offline path (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).\n- s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated (git-fixes).\n- sched/fair: Check for idle core in wake_affine (git fixes (sched)).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#1179142).\n- scsi: scsi_transport_srp: Do not block target in failfast state (bsc#1172355).\n- selftests/ftrace: Select an existing function in kprobe_eventname test (bsc#1179396 ltc#185738).\n- selftests/powerpc: Add a test of bad (out-of-range) accesses (bsc#1181158 ltc#190851).\n- selftests/powerpc: Add a test of spectre_v2 mitigations (bsc#1181158 ltc#190851).\n- selftests/powerpc: Ignore generated files (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 ltc#190851).\n- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 ltc#190579).\n- selftests/powerpc: spectre_v2 test must be built 64-bit (bsc#1181158 ltc#190851).\n- selftests: net: fib_tests: remove duplicate log test (git-fixes).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- spi: stm32: FIFO threshold level - fix align packet size (git-fixes).\n- staging: mt7621-dma: Fix a resource leak in an error handling path (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- sunrpc: fix xs_read_xdr_buf for partial pages receive (for-next).\n- swiotlb: fix 'x86: Do not panic if can not alloc buffer for swiotlb' (git-fixes).\n- swiotlb: using SIZE_MAX needs limits.h included (git-fixes).\n- timers: Preserve higher bits of expiration on index calculation (bsc#1181318).\n- timers: Use only bucket expiry for base->next_expiry value (bsc#1181318).\n- udp: Prevent reuseport_select_sock from reading uninitialized socks (git-fixes).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- usb: dwc3: Add support for DWC_usb32 IP (git-fixes).\n- usb: dwc3: Update soft-reset wait polling rate (git-fixes).\n- usb: dwc3: core: Properly default unspecified speed (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: gadget: Fix spinlock lockup on usb_function_deactivate (git-fixes).\n- usb: gadget: aspeed: fix stop dma register setting (git-fixes).\n- usb: gadget: configfs: Fix use-after-free issue with udc_name (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: enable super speed plus (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: function: printer: Fix a memory leak for interface descriptor (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: u_ether: Fix MTU size mismatch with RX packet size (git-fixes).\n- usb: typec: Fix copy paste error for NVIDIA alt-mode description (git-fixes).\n- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- usb: usbip: vhci_hcd: protect shift size (git-fixes).\n- vfio iommu: Add dma available capability (bsc#1179572 LTC#190110).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181220).\n- vfio/pci: Implement ioeventfd thread handler for contended memory lock (bsc#1181219).\n- video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (git-fixes).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- video: fbdev: pvr2fb: initialize variables (git-fixes).\n- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- wext: fix NULL-ptr-dereference with cfg80211's lack of commit() (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1152489).\n- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (bsc#1181077).\n- x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1152489).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489).\n- x86/mm: Fix leak of pmd ptlock (bsc#1152489).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1152489).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1152489).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1152489).\n- x86/topology: Make __max_die_per_package available unconditionally (bsc#1152489).\n- x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled (bsc#1181335).\n- xen-blkfront: allow discard-* nodes to be optional (bsc#1181346).\n- xen/privcmd: allow fetching resource sizes (bsc#1065600).\n- xfs: show the proper user quota options (bsc#1181538).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-427,SUSE-SLE-Module-RT-15-SP2-2021-427", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0427-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0427-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210427-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0427-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008305.html", }, { category: "self", summary: "SUSE Bug 1065600", url: "https://bugzilla.suse.com/1065600", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1153274", url: "https://bugzilla.suse.com/1153274", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1155518", url: "https://bugzilla.suse.com/1155518", }, { category: "self", summary: "SUSE Bug 1163930", url: "https://bugzilla.suse.com/1163930", }, { category: "self", summary: "SUSE Bug 1165545", url: "https://bugzilla.suse.com/1165545", }, { category: "self", summary: "SUSE Bug 1167773", url: "https://bugzilla.suse.com/1167773", }, { category: "self", summary: "SUSE Bug 1172355", url: "https://bugzilla.suse.com/1172355", }, { category: "self", summary: "SUSE Bug 1175389", url: "https://bugzilla.suse.com/1175389", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1178142", url: "https://bugzilla.suse.com/1178142", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1178995", url: "https://bugzilla.suse.com/1178995", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179396", url: "https://bugzilla.suse.com/1179396", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179567", url: "https://bugzilla.suse.com/1179567", }, { category: "self", summary: "SUSE Bug 1179572", url: "https://bugzilla.suse.com/1179572", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180264", url: "https://bugzilla.suse.com/1180264", }, { category: "self", summary: "SUSE Bug 1180412", url: "https://bugzilla.suse.com/1180412", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1180759", url: "https://bugzilla.suse.com/1180759", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180773", url: "https://bugzilla.suse.com/1180773", }, { category: "self", summary: "SUSE Bug 1180809", url: "https://bugzilla.suse.com/1180809", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180848", url: "https://bugzilla.suse.com/1180848", }, { category: "self", summary: "SUSE Bug 1180859", url: "https://bugzilla.suse.com/1180859", }, { category: "self", summary: "SUSE Bug 1180889", url: "https://bugzilla.suse.com/1180889", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180964", url: "https://bugzilla.suse.com/1180964", }, { category: "self", summary: "SUSE Bug 1180971", url: "https://bugzilla.suse.com/1180971", }, { category: "self", summary: "SUSE Bug 1181014", url: "https://bugzilla.suse.com/1181014", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181077", url: "https://bugzilla.suse.com/1181077", }, { category: "self", summary: "SUSE Bug 1181104", url: "https://bugzilla.suse.com/1181104", }, { category: "self", summary: "SUSE Bug 1181148", url: "https://bugzilla.suse.com/1181148", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181161", url: "https://bugzilla.suse.com/1181161", }, { category: "self", summary: "SUSE Bug 1181169", url: "https://bugzilla.suse.com/1181169", }, { category: "self", summary: "SUSE Bug 1181203", url: "https://bugzilla.suse.com/1181203", }, { category: "self", summary: "SUSE Bug 1181217", url: "https://bugzilla.suse.com/1181217", }, { category: "self", summary: "SUSE Bug 1181218", url: "https://bugzilla.suse.com/1181218", }, { category: "self", summary: "SUSE Bug 1181219", url: "https://bugzilla.suse.com/1181219", }, { category: "self", summary: "SUSE Bug 1181220", url: "https://bugzilla.suse.com/1181220", }, { category: "self", summary: "SUSE Bug 1181237", url: "https://bugzilla.suse.com/1181237", }, { category: "self", summary: "SUSE Bug 1181318", url: "https://bugzilla.suse.com/1181318", }, { category: "self", summary: "SUSE Bug 1181335", url: "https://bugzilla.suse.com/1181335", }, { category: "self", summary: "SUSE Bug 1181346", url: "https://bugzilla.suse.com/1181346", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181494", url: "https://bugzilla.suse.com/1181494", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181511", url: "https://bugzilla.suse.com/1181511", }, { category: "self", summary: "SUSE Bug 1181538", url: "https://bugzilla.suse.com/1181538", }, { category: "self", summary: "SUSE Bug 1181544", url: "https://bugzilla.suse.com/1181544", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181584", url: "https://bugzilla.suse.com/1181584", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-10T15:45:51Z", generator: { date: "2021-02-10T15:45:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0427-1", initial_release_date: "2021-02-10T15:45:51Z", revision_history: [ { date: "2021-02-10T15:45:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-25.1.noarch", product: { name: "kernel-devel-rt-5.3.18-25.1.noarch", product_id: "kernel-devel-rt-5.3.18-25.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-25.1.noarch", product: { name: "kernel-source-rt-5.3.18-25.1.noarch", product_id: "kernel-source-rt-5.3.18-25.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-25.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-25.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-25.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-25.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-25.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-25.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-25.1.x86_64", product: { name: "kernel-rt-5.3.18-25.1.x86_64", product_id: "kernel-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-25.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-25.1.x86_64", product_id: "kernel-rt-devel-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-25.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-25.1.x86_64", product_id: "kernel-rt-extra-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-25.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-25.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-25.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-25.1.x86_64", product_id: "kernel-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-25.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-25.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-25.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-25.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-25.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-25.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-25.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-25.1.x86_64", product_id: "kernel-syms-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-25.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-25.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-25.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-25.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-25.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-25.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-25.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-25.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-25.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-25.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP2", product: { name: "SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-25.1.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", }, product_reference: "kernel-devel-rt-5.3.18-25.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", }, product_reference: "kernel-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-25.1.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", }, product_reference: "kernel-source-rt-5.3.18-25.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-25.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-25.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-25.1.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-25.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-25.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T15:45:51Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0362-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-24_24 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations (bsc#1179779).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032. \n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).\n- CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-362,SUSE-SLE-Module-Live-Patching-15-SP2-2021-360,SUSE-SLE-Module-Live-Patching-15-SP2-2021-361,SUSE-SLE-Module-Live-Patching-15-SP2-2021-362,SUSE-SLE-Module-Live-Patching-15-SP2-2021-363,SUSE-SLE-Module-Live-Patching-15-SP2-2021-364", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0362-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0362-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210362-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0362-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008298.html", }, { category: "self", summary: "SUSE Bug 1179664", url: "https://bugzilla.suse.com/1179664", }, { category: "self", summary: "SUSE Bug 1179779", url: "https://bugzilla.suse.com/1179779", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-29368 page", url: "https://www.suse.com/security/cve/CVE-2020-29368/", }, { category: "self", summary: "SUSE CVE CVE-2020-29373 page", url: "https://www.suse.com/security/cve/CVE-2020-29373/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, ], title: "Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP2)", tracking: { current_release_date: "2021-02-10T10:41:52Z", generator: { date: "2021-02-10T10:41:52Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0362-1", initial_release_date: "2021-02-10T10:41:52Z", revision_history: [ { date: "2021-02-10T10:41:52Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_34-preempt-3-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_34-preempt-3-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_34-preempt-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-29368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29368", }, ], notes: [ { category: "general", text: "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29368", url: "https://www.suse.com/security/cve/CVE-2020-29368", }, { category: "external", summary: "SUSE Bug 1179428 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179428", }, { category: "external", summary: "SUSE Bug 1179660 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179660", }, { category: "external", summary: "SUSE Bug 1179664 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "moderate", }, ], title: "CVE-2020-29368", }, { cve: "CVE-2020-29373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29373", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29373", url: "https://www.suse.com/security/cve/CVE-2020-29373", }, { category: "external", summary: "SUSE Bug 1179434 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179434", }, { category: "external", summary: "SUSE Bug 1179779 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179779", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-29373", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_24-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_29-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_34-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_37-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_43-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:41:52Z", details: "important", }, ], title: "CVE-2020-36158", }, ], }
suse-su-2021:0367-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-22 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-29373: Fixed an issue where kernel unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations (bsc#1179779).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180562).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180030).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180032. \n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bsc#1179877).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179877).\n- CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-367,SUSE-SLE-Module-Live-Patching-15-SP2-2021-365,SUSE-SLE-Module-Live-Patching-15-SP2-2021-366,SUSE-SLE-Module-Live-Patching-15-SP2-2021-367,SUSE-SLE-Module-Live-Patching-15-SP2-2021-368", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0367-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0367-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210367-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0367-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008296.html", }, { category: "self", summary: "SUSE Bug 1179664", url: "https://bugzilla.suse.com/1179664", }, { category: "self", summary: "SUSE Bug 1179779", url: "https://bugzilla.suse.com/1179779", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-29368 page", url: "https://www.suse.com/security/cve/CVE-2020-29368/", }, { category: "self", summary: "SUSE CVE CVE-2020-29373 page", url: "https://www.suse.com/security/cve/CVE-2020-29373/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, ], title: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP2)", tracking: { current_release_date: "2021-02-10T10:42:30Z", generator: { date: "2021-02-10T10:42:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0367-1", initial_release_date: "2021-02-10T10:42:30Z", revision_history: [ { date: "2021-02-10T10:42:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", product: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", product_id: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", product: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", product_id: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_9-preempt-6-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_9-preempt-6-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_9-preempt-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", product: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", product_id: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-29368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29368", }, ], notes: [ { category: "general", text: "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29368", url: "https://www.suse.com/security/cve/CVE-2020-29368", }, { category: "external", summary: "SUSE Bug 1179428 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179428", }, { category: "external", summary: "SUSE Bug 1179660 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179660", }, { category: "external", summary: "SUSE Bug 1179664 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "moderate", }, ], title: "CVE-2020-29368", }, { cve: "CVE-2020-29373", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29373", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/io_uring.c in the Linux kernel before 5.6. It unsafely handles the root directory during path lookups, and thus a process inside a mount namespace can escape to unintended filesystem locations, aka CID-ff002b30181d.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29373", url: "https://www.suse.com/security/cve/CVE-2020-29373", }, { category: "external", summary: "SUSE Bug 1179434 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179434", }, { category: "external", summary: "SUSE Bug 1179779 for CVE-2020-29373", url: "https://bugzilla.suse.com/1179779", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-29373", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-22-default-7-5.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_12-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_15-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_9-default-6-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:30Z", details: "important", }, ], title: "CVE-2020-36158", }, ], }
suse-su-2021:0438-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2020-25211: Fixed a buffer overflow in ctnetlink_parse_tuple_filter() which could be triggered by a local attackers by injecting conntrack netlink configuration (bnc#1176395).\n- CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found, specifically in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system (bnc#1179878).\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-0444: Fixed a bad kfree due to a logic error in audit_data_to_entry (bnc#1180027).\n- CVE-2020-0465: Fixed multiple missing bounds checks in hid-multitouch.c that could have led to local privilege escalation (bnc#1180029).\n- CVE-2020-0466: Fixed a use-after-free due to a logic error in do_epoll_ctl and ep_loop_check_proc of eventpoll.c (bnc#1180031).\n- CVE-2020-4788: Fixed an issue with IBM Power9 processors could have allowed a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances (bsc#1177666).\n- CVE-2020-10781: A flaw was found in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable (bnc#1173074).\n- CVE-2020-15436: Fixed a use after free vulnerability in fs/block_dev.c which could have allowed local users to gain privileges or cause a denial of service (bsc#1179141).\n- CVE-2020-27068: Fixed an out-of-bounds read due to a missing bounds check in the nl80211_policy policy of nl80211.c (bnc#1180086).\n- CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#1176846).\n- CVE-2020-27777: Fixed a privilege escalation in the Run-Time Abstraction Services (RTAS) interface, affecting guests running on top of PowerVM or KVM hypervisors (bnc#1179107).\n- CVE-2020-27786: Fixed an out-of-bounds write in the MIDI implementation (bnc#1179601).\n- CVE-2020-27825: Fixed a race in the trace_open and buffer resize calls (bsc#1179960).\n- CVE-2020-29660: Fixed a locking inconsistency in the tty subsystem that may have allowed a read-after-free attack against TIOCGSID (bnc#1179745).\n- CVE-2020-29661: Fixed a locking issue in the tty subsystem that allowed a use-after-free attack against TIOCSPGRP (bsc#1179745).\n- CVE-2020-28974: Fixed a slab-out-of-bounds read in fbcon which could have been used by local attackers to read privileged information or potentially crash the kernel (bsc#1178589).\n- CVE-2020-28915: Fixed a buffer over-read in the fbcon code which could have been used by local attackers to read kernel memory (bsc#1178886).\n- CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).\n- CVE-2020-25669: Fixed a use-after-free read in sunkbd_reinit() (bsc#1178182).\n- CVE-2020-29371: An issue was discovered in romfs_dev_read in fs/romfs/storage.c where uninitialized memory leaks to userspace (bnc#1179429).\n- CVE-2020-15437: Fixed a null pointer dereference which could have allowed local users to cause a denial of service(bsc#1179140).\n- CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver (bsc#1180559).\n- CVE-2020-11668: Fixed the mishandling of invalid descriptors in the Xirlink camera USB driver (bnc#1168952).\n- CVE-2019-20934: Fixed a use-after-free in show_numa_stats() because NUMA fault statistics were inappropriately freed (bsc#1179663).\n- CVE-2019-20806: Fixed a NULL pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which may cause denial of service (bnc#1172199).\n\nThe following non-security bugs were fixed:\n\n- blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840 bsc#1179071).\n- blk-mq: make sure that line break can be printed (bsc#1163840 bsc#1179071).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- futex: Do not enable IRQs unconditionally in put_pi_state() (bsc#1149032).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Fix incorrect should_fail_futex() handling (bsc#1181349).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- iommu/vt-d: Do not dereference iommu_device if IOMMU_API is not built (bsc#1181001, jsc#ECO-3191).\n- iommu/vt-d: Gracefully handle DMAR units with no supported address widths (bsc#1181001, jsc#ECO-3191).\n- kABI: Fix kABI for extended APIC-ID support (bsc#1181001, jsc#ECO-3191).\n- locking/futex: Allow low-level atomic operations to return -EAGAIN (bsc#1149032).\n- nbd: Fix memory leak in nbd_add_socket (bsc#1181504).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- scsi: iscsi: Fix a potential deadlock in the timeout handler (bsc#1178272).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1181001, jsc#ECO-3191).\n- x86/apic: Support 15 bits of APIC ID in IOAPIC/MSI where available (bsc#1181001, jsc#ECO-3191).\n- x86/ioapic: Handle Extended Destination ID field in RTE (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Add KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/kvm: Reserve KVM_FEATURE_MSI_EXT_DEST_ID (bsc#1181001, jsc#ECO-3191).\n- x86/msi: Only use high bits of MSI address for DMAR unit (bsc#1181001, jsc#ECO-3191).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-438,SUSE-SLE-Module-Live-Patching-15-2021-438,SUSE-SLE-Product-HA-15-2021-438,SUSE-SLE-Product-HPC-15-2021-438,SUSE-SLE-Product-SLES-15-2021-438,SUSE-SLE-Product-SLES_SAP-15-2021-438", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0438-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0438-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210438-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0438-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008317.html", }, { category: "self", summary: "SUSE Bug 1144912", url: "https://bugzilla.suse.com/1144912", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1163840", url: "https://bugzilla.suse.com/1163840", }, { category: "self", summary: "SUSE Bug 1168952", url: "https://bugzilla.suse.com/1168952", }, { category: "self", summary: "SUSE Bug 1172199", url: "https://bugzilla.suse.com/1172199", }, { category: "self", summary: "SUSE Bug 1173074", url: "https://bugzilla.suse.com/1173074", }, { category: "self", summary: "SUSE Bug 1173942", url: "https://bugzilla.suse.com/1173942", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1177666", url: "https://bugzilla.suse.com/1177666", }, { category: "self", summary: "SUSE Bug 1178182", url: "https://bugzilla.suse.com/1178182", }, { category: "self", summary: "SUSE Bug 1178272", url: "https://bugzilla.suse.com/1178272", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178589", url: "https://bugzilla.suse.com/1178589", }, { category: "self", summary: "SUSE Bug 1178590", url: "https://bugzilla.suse.com/1178590", }, { category: "self", summary: "SUSE Bug 1178684", url: "https://bugzilla.suse.com/1178684", }, { category: "self", summary: "SUSE Bug 1178886", url: "https://bugzilla.suse.com/1178886", }, { category: "self", summary: "SUSE Bug 1179071", url: "https://bugzilla.suse.com/1179071", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179140", url: "https://bugzilla.suse.com/1179140", }, { category: "self", summary: "SUSE Bug 1179141", url: "https://bugzilla.suse.com/1179141", }, { category: "self", summary: "SUSE Bug 1179419", url: "https://bugzilla.suse.com/1179419", }, { category: "self", summary: "SUSE Bug 1179429", url: "https://bugzilla.suse.com/1179429", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179616", url: "https://bugzilla.suse.com/1179616", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179666", url: "https://bugzilla.suse.com/1179666", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179877", url: "https://bugzilla.suse.com/1179877", }, { category: "self", summary: "SUSE Bug 1179878", url: "https://bugzilla.suse.com/1179878", }, { category: "self", summary: "SUSE Bug 1179895", url: "https://bugzilla.suse.com/1179895", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179961", url: "https://bugzilla.suse.com/1179961", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180028", url: "https://bugzilla.suse.com/1180028", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180030", url: "https://bugzilla.suse.com/1180030", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180032", url: "https://bugzilla.suse.com/1180032", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180562", url: "https://bugzilla.suse.com/1180562", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE Bug 1181001", url: "https://bugzilla.suse.com/1181001", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181553", url: "https://bugzilla.suse.com/1181553", }, { category: "self", summary: "SUSE Bug 1181645", url: "https://bugzilla.suse.com/1181645", }, { category: "self", summary: "SUSE CVE CVE-2019-20806 page", url: "https://www.suse.com/security/cve/CVE-2019-20806/", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-10781 page", url: "https://www.suse.com/security/cve/CVE-2020-10781/", }, { category: "self", summary: "SUSE CVE CVE-2020-11668 page", url: "https://www.suse.com/security/cve/CVE-2020-11668/", }, { category: "self", summary: "SUSE CVE CVE-2020-15436 page", url: "https://www.suse.com/security/cve/CVE-2020-15436/", }, { category: "self", summary: "SUSE CVE CVE-2020-15437 page", url: "https://www.suse.com/security/cve/CVE-2020-15437/", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-25669 page", url: "https://www.suse.com/security/cve/CVE-2020-25669/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-27835 page", url: "https://www.suse.com/security/cve/CVE-2020-27835/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-28915 page", url: "https://www.suse.com/security/cve/CVE-2020-28915/", }, { category: "self", summary: "SUSE CVE CVE-2020-28974 page", url: "https://www.suse.com/security/cve/CVE-2020-28974/", }, { category: "self", summary: "SUSE CVE CVE-2020-29371 page", url: "https://www.suse.com/security/cve/CVE-2020-29371/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2020-4788 page", url: "https://www.suse.com/security/cve/CVE-2020-4788/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-11T15:34:15Z", generator: { date: "2021-02-11T15:34:15Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0438-1", initial_release_date: "2021-02-11T15:34:15Z", revision_history: [ { date: "2021-02-11T15:34:15Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "cluster-md-kmp-default-4.12.14-150.66.1.aarch64", product_id: "cluster-md-kmp-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "dlm-kmp-default-4.12.14-150.66.1.aarch64", product_id: "dlm-kmp-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "gfs2-kmp-default-4.12.14-150.66.1.aarch64", product_id: "gfs2-kmp-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-4.12.14-150.66.1.aarch64", product_id: "kernel-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-base-4.12.14-150.66.1.aarch64", product_id: "kernel-default-base-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-devel-4.12.14-150.66.1.aarch64", product_id: "kernel-default-devel-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-extra-4.12.14-150.66.1.aarch64", product_id: "kernel-default-extra-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-livepatch-4.12.14-150.66.1.aarch64", product_id: "kernel-default-livepatch-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150.66.1.aarch64", product: { name: "kernel-default-livepatch-devel-4.12.14-150.66.1.aarch64", product_id: "kernel-default-livepatch-devel-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150.66.1.aarch64", product: { name: "kernel-obs-build-4.12.14-150.66.1.aarch64", product_id: "kernel-obs-build-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150.66.1.aarch64", product: { name: "kernel-obs-qa-4.12.14-150.66.1.aarch64", product_id: "kernel-obs-qa-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150.66.1.aarch64", product: { name: "kernel-syms-4.12.14-150.66.1.aarch64", product_id: "kernel-syms-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150.66.1.aarch64", product: { name: "kernel-vanilla-4.12.14-150.66.1.aarch64", product_id: "kernel-vanilla-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", product: { name: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", product_id: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150.66.1.aarch64", product: { name: "kernel-vanilla-devel-4.12.14-150.66.1.aarch64", product_id: "kernel-vanilla-devel-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.aarch64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.aarch64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "kselftests-kmp-default-4.12.14-150.66.1.aarch64", product_id: "kselftests-kmp-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "ocfs2-kmp-default-4.12.14-150.66.1.aarch64", product_id: "ocfs2-kmp-default-4.12.14-150.66.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150.66.1.aarch64", product: { name: "reiserfs-kmp-default-4.12.14-150.66.1.aarch64", product_id: "reiserfs-kmp-default-4.12.14-150.66.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-150.66.1.noarch", product: { name: "kernel-devel-4.12.14-150.66.1.noarch", product_id: "kernel-devel-4.12.14-150.66.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-150.66.1.noarch", product: { name: "kernel-docs-4.12.14-150.66.1.noarch", product_id: "kernel-docs-4.12.14-150.66.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-150.66.1.noarch", product: { name: "kernel-docs-html-4.12.14-150.66.1.noarch", product_id: "kernel-docs-html-4.12.14-150.66.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-150.66.1.noarch", product: { name: "kernel-macros-4.12.14-150.66.1.noarch", product_id: "kernel-macros-4.12.14-150.66.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-150.66.1.noarch", product: { name: "kernel-source-4.12.14-150.66.1.noarch", product_id: "kernel-source-4.12.14-150.66.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-150.66.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-150.66.1.noarch", product_id: "kernel-source-vanilla-4.12.14-150.66.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "dlm-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "dlm-kmp-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "gfs2-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "gfs2-kmp-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150.66.1.ppc64le", product: { name: "kernel-debug-4.12.14-150.66.1.ppc64le", product_id: "kernel-debug-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150.66.1.ppc64le", product: { name: "kernel-debug-base-4.12.14-150.66.1.ppc64le", product_id: "kernel-debug-base-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-debug-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-debug-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-debug-livepatch-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-base-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-base-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-extra-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-extra-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-livepatch-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-livepatch-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-default-livepatch-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-default-livepatch-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", product_id: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150.66.1.ppc64le", product: { name: "kernel-obs-build-4.12.14-150.66.1.ppc64le", product_id: "kernel-obs-build-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150.66.1.ppc64le", product: { name: "kernel-obs-qa-4.12.14-150.66.1.ppc64le", product_id: "kernel-obs-qa-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150.66.1.ppc64le", product: { name: "kernel-syms-4.12.14-150.66.1.ppc64le", product_id: "kernel-syms-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150.66.1.ppc64le", product: { name: "kernel-vanilla-4.12.14-150.66.1.ppc64le", product_id: "kernel-vanilla-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le", product: { name: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le", product_id: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-vanilla-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-vanilla-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.ppc64le", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.ppc64le", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "kselftests-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "kselftests-kmp-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", product: { name: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", product_id: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150.66.1.s390x", product: { name: "cluster-md-kmp-default-4.12.14-150.66.1.s390x", product_id: "cluster-md-kmp-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150.66.1.s390x", product: { name: "dlm-kmp-default-4.12.14-150.66.1.s390x", product_id: "dlm-kmp-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150.66.1.s390x", product: { name: "gfs2-kmp-default-4.12.14-150.66.1.s390x", product_id: "gfs2-kmp-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.12.14-150.66.1.s390x", product: { name: "kernel-default-4.12.14-150.66.1.s390x", product_id: "kernel-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150.66.1.s390x", product: { name: "kernel-default-base-4.12.14-150.66.1.s390x", product_id: "kernel-default-base-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150.66.1.s390x", product: { name: "kernel-default-devel-4.12.14-150.66.1.s390x", product_id: "kernel-default-devel-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150.66.1.s390x", product: { name: "kernel-default-extra-4.12.14-150.66.1.s390x", product_id: "kernel-default-extra-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150.66.1.s390x", product: { name: "kernel-default-livepatch-4.12.14-150.66.1.s390x", product_id: "kernel-default-livepatch-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150.66.1.s390x", product: { name: "kernel-default-livepatch-devel-4.12.14-150.66.1.s390x", product_id: "kernel-default-livepatch-devel-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.12.14-150.66.1.s390x", product: { name: "kernel-default-man-4.12.14-150.66.1.s390x", product_id: "kernel-default-man-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150.66.1.s390x", product: { name: "kernel-obs-build-4.12.14-150.66.1.s390x", product_id: "kernel-obs-build-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150.66.1.s390x", product: { name: "kernel-obs-qa-4.12.14-150.66.1.s390x", product_id: "kernel-obs-qa-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150.66.1.s390x", product: { name: "kernel-syms-4.12.14-150.66.1.s390x", product_id: "kernel-syms-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150.66.1.s390x", product: { name: "kernel-vanilla-4.12.14-150.66.1.s390x", product_id: "kernel-vanilla-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150.66.1.s390x", product: { name: "kernel-vanilla-base-4.12.14-150.66.1.s390x", product_id: "kernel-vanilla-base-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150.66.1.s390x", product: { name: "kernel-vanilla-devel-4.12.14-150.66.1.s390x", product_id: "kernel-vanilla-devel-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.s390x", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.s390x", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-4.12.14-150.66.1.s390x", product: { name: "kernel-zfcpdump-4.12.14-150.66.1.s390x", product_id: "kernel-zfcpdump-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-man-4.12.14-150.66.1.s390x", product: { name: "kernel-zfcpdump-man-4.12.14-150.66.1.s390x", product_id: "kernel-zfcpdump-man-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150.66.1.s390x", product: { name: "kselftests-kmp-default-4.12.14-150.66.1.s390x", product_id: "kselftests-kmp-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150.66.1.s390x", product: { name: "ocfs2-kmp-default-4.12.14-150.66.1.s390x", product_id: "ocfs2-kmp-default-4.12.14-150.66.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150.66.1.s390x", product: { name: "reiserfs-kmp-default-4.12.14-150.66.1.s390x", product_id: "reiserfs-kmp-default-4.12.14-150.66.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "cluster-md-kmp-default-4.12.14-150.66.1.x86_64", product_id: "cluster-md-kmp-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "dlm-kmp-default-4.12.14-150.66.1.x86_64", product_id: "dlm-kmp-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "gfs2-kmp-default-4.12.14-150.66.1.x86_64", product_id: "gfs2-kmp-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-4.12.14-150.66.1.x86_64", product: { name: "kernel-debug-4.12.14-150.66.1.x86_64", product_id: "kernel-debug-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-150.66.1.x86_64", product: { name: "kernel-debug-base-4.12.14-150.66.1.x86_64", product_id: "kernel-debug-base-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-debug-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-debug-livepatch-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-debug-livepatch-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-4.12.14-150.66.1.x86_64", product_id: "kernel-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-base-4.12.14-150.66.1.x86_64", product_id: "kernel-default-base-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-default-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-extra-4.12.14-150.66.1.x86_64", product_id: "kernel-default-extra-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-livepatch-4.12.14-150.66.1.x86_64", product_id: "kernel-default-livepatch-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-default-livepatch-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-default-livepatch-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-150.66.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-150.66.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-150.66.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-150.66.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", product: { name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", product_id: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-150.66.1.x86_64", product: { name: "kernel-obs-build-4.12.14-150.66.1.x86_64", product_id: "kernel-obs-build-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-150.66.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-150.66.1.x86_64", product_id: "kernel-obs-qa-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-150.66.1.x86_64", product: { name: "kernel-syms-4.12.14-150.66.1.x86_64", product_id: "kernel-syms-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-150.66.1.x86_64", product: { name: "kernel-vanilla-4.12.14-150.66.1.x86_64", product_id: "kernel-vanilla-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.x86_64", product: { name: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.x86_64", product_id: "kernel-vanilla-livepatch-devel-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "kselftests-kmp-default-4.12.14-150.66.1.x86_64", product_id: "kselftests-kmp-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "ocfs2-kmp-default-4.12.14-150.66.1.x86_64", product_id: "ocfs2-kmp-default-4.12.14-150.66.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64", product: { name: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64", product_id: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15", product: { name: "SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15", product: { name: "SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-livepatch-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-livepatch-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", product_id: "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", }, product_reference: "cluster-md-kmp-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", }, product_reference: "cluster-md-kmp-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", }, product_reference: "dlm-kmp-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "dlm-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", }, product_reference: "dlm-kmp-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "dlm-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", }, product_reference: "gfs2-kmp-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", }, product_reference: "gfs2-kmp-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "gfs2-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", }, product_reference: "ocfs2-kmp-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", }, product_reference: "ocfs2-kmp-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", product_id: "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", }, product_reference: "kernel-devel-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", }, product_reference: "kernel-docs-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", }, product_reference: "kernel-macros-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", }, product_reference: "kernel-source-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", }, product_reference: "kernel-devel-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", }, product_reference: "kernel-docs-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", }, product_reference: "kernel-macros-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", }, product_reference: "kernel-source-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", }, product_reference: "kernel-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", }, product_reference: "kernel-default-base-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", }, product_reference: "kernel-default-man-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", }, product_reference: "kernel-devel-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", }, product_reference: "kernel-docs-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", }, product_reference: "kernel-macros-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", }, product_reference: "kernel-source-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-syms-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", }, product_reference: "kernel-syms-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-base-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", }, product_reference: "kernel-devel-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", }, product_reference: "kernel-docs-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", }, product_reference: "kernel-macros-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-150.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", }, product_reference: "kernel-source-4.12.14-150.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-syms-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-syms-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", }, product_reference: "reiserfs-kmp-default-4.12.14-150.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2019-20806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20806", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2. There is a NULL pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which may cause denial of service, aka CID-2e7682ebfc75.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20806", url: "https://www.suse.com/security/cve/CVE-2019-20806", }, { category: "external", summary: "SUSE Bug 1172199 for CVE-2019-20806", url: "https://bugzilla.suse.com/1172199", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "low", }, ], title: "CVE-2019-20806", }, { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-10781", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-10781", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability, continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes, possibly making the system inoperable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-10781", url: "https://www.suse.com/security/cve/CVE-2020-10781", }, { category: "external", summary: "SUSE Bug 1173074 for CVE-2020-10781", url: "https://bugzilla.suse.com/1173074", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-10781", }, { cve: "CVE-2020-11668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11668", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11668", url: "https://www.suse.com/security/cve/CVE-2020-11668", }, { category: "external", summary: "SUSE Bug 1168952 for CVE-2020-11668", url: "https://bugzilla.suse.com/1168952", }, { category: "external", summary: "SUSE Bug 1173942 for CVE-2020-11668", url: "https://bugzilla.suse.com/1173942", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-11668", }, { cve: "CVE-2020-15436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15436", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15436", url: "https://www.suse.com/security/cve/CVE-2020-15436", }, { category: "external", summary: "SUSE Bug 1179141 for CVE-2020-15436", url: "https://bugzilla.suse.com/1179141", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-15436", }, { cve: "CVE-2020-15437", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15437", }, ], notes: [ { category: "general", text: "The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15437", url: "https://www.suse.com/security/cve/CVE-2020-15437", }, { category: "external", summary: "SUSE Bug 1179140 for CVE-2020-15437", url: "https://bugzilla.suse.com/1179140", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-15437", }, { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-25669", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25669", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux Kernel where the function sunkbd_reinit having been scheduled by sunkbd_interrupt before sunkbd being freed. Though the dangling pointer is set to NULL in sunkbd_disconnect, there is still an alias in sunkbd_reinit causing Use After Free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25669", url: "https://www.suse.com/security/cve/CVE-2020-25669", }, { category: "external", summary: "SUSE Bug 1178182 for CVE-2020-25669", url: "https://bugzilla.suse.com/1178182", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-25669", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-27835", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27835", }, ], notes: [ { category: "general", text: "A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27835", url: "https://www.suse.com/security/cve/CVE-2020-27835", }, { category: "external", summary: "SUSE Bug 1179878 for CVE-2020-27835", url: "https://bugzilla.suse.com/1179878", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-27835", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-28915", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28915", }, ], notes: [ { category: "general", text: "A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory, aka CID-6735b4632def.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28915", url: "https://www.suse.com/security/cve/CVE-2020-28915", }, { category: "external", summary: "SUSE Bug 1178886 for CVE-2020-28915", url: "https://bugzilla.suse.com/1178886", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-28915", }, { cve: "CVE-2020-28974", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28974", }, ], notes: [ { category: "general", text: "A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel, aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28974", url: "https://www.suse.com/security/cve/CVE-2020-28974", }, { category: "external", summary: "SUSE Bug 1178589 for CVE-2020-28974", url: "https://bugzilla.suse.com/1178589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-28974", }, { cve: "CVE-2020-29371", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29371", }, ], notes: [ { category: "general", text: "An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the Linux kernel before 5.8.4. Uninitialized memory leaks to userspace, aka CID-bcf85fcedfdd.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29371", url: "https://www.suse.com/security/cve/CVE-2020-29371", }, { category: "external", summary: "SUSE Bug 1179429 for CVE-2020-29371", url: "https://bugzilla.suse.com/1179429", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "low", }, ], title: "CVE-2020-29371", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2020-4788", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-4788", }, ], notes: [ { category: "general", text: "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-4788", url: "https://www.suse.com/security/cve/CVE-2020-4788", }, { category: "external", summary: "SUSE Bug 1177666 for CVE-2020-4788", url: "https://bugzilla.suse.com/1177666", }, { category: "external", summary: "SUSE Bug 1181158 for CVE-2020-4788", url: "https://bugzilla.suse.com/1181158", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2020-4788", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_66-default-1-1.3.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.aarch64", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.66.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-11T15:34:15Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
suse-su-2021:0386-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP1)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 4.12.14-197_78 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2020-29569: Fixed a use after free due to a logic error (bsc#1180008).\n- CVE-2020-29368: Fixed an issue in copy-on-write implementation which could grant unintended write access because of a race condition in a THP mapcount check (bsc#1179664).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-386,SUSE-SLE-Live-Patching-12-SP5-2021-386,SUSE-SLE-Module-Live-Patching-15-SP1-2021-369", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0386-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0386-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210386-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0386-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008300.html", }, { category: "self", summary: "SUSE Bug 1179664", url: "https://bugzilla.suse.com/1179664", }, { category: "self", summary: "SUSE Bug 1180008", url: "https://bugzilla.suse.com/1180008", }, { category: "self", summary: "SUSE CVE CVE-2020-29368 page", url: "https://www.suse.com/security/cve/CVE-2020-29368/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, ], title: "Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP1)", tracking: { current_release_date: "2021-02-10T10:42:38Z", generator: { date: "2021-02-10T10:42:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0386-1", initial_release_date: "2021-02-10T10:42:38Z", revision_history: [ { date: "2021-02-10T10:42:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", product: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", product_id: "kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", product_id: "kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", product: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", product_id: "kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", product: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", product_id: "kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", product: { name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", product_id: "kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12 SP5", product: { name: "SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP1", product: { name: "SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", }, product_reference: "kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", }, product_reference: "kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", product_id: "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", }, product_reference: "kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12 SP5", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", product_id: "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2020-29368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29368", }, ], notes: [ { category: "general", text: "An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check, aka CID-c444eb564fb1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29368", url: "https://www.suse.com/security/cve/CVE-2020-29368", }, { category: "external", summary: "SUSE Bug 1179428 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179428", }, { category: "external", summary: "SUSE Bug 1179660 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179660", }, { category: "external", summary: "SUSE Bug 1179664 for CVE-2020-29368", url: "https://bugzilla.suse.com/1179664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:38Z", details: "moderate", }, ], title: "CVE-2020-29368", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_57-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_78-default-2-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-10T10:42:38Z", details: "important", }, ], title: "CVE-2020-29569", }, ], }
ghsa-6676-52pp-h5fg
Vulnerability from github
An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.
{ affected: [], aliases: [ "CVE-2020-29569", ], database_specific: { cwe_ids: [ "CWE-252", "CWE-416", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2020-12-15T17:15:00Z", severity: "HIGH", }, details: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", id: "GHSA-6676-52pp-h5fg", modified: "2022-05-24T17:36:34Z", published: "2022-05-24T17:36:34Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-29569", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202107-30", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20210205-0001", }, { type: "WEB", url: "https://www.debian.org/security/2021/dsa-4843", }, { type: "WEB", url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
opensuse-su-2021:0075-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-29568: An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable (bnc#1179508).\n- CVE-2020-29569: The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback (bnc#1179509).\n- CVE-2020-25639: Bail out of nouveau_channel_new if channel init fails (bsc#1176846).\n- CVE-2020-28374: In drivers/target/target_core_xcopy.c insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore (bnc#1178372 1180676).\n- CVE-2020-36158: mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332 (bnc#1180559).\n- CVE-2020-27825: A use-after-free flaw was found in kernel/trace/ring_buffer.c. There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat (bnc#1179960).\n- CVE-2020-0466: In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1180031).\n- CVE-2020-27068: In the nl80211_policy policy of nl80211.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation (bnc#1180086).\n- CVE-2020-0465: In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1180029).\n- CVE-2020-0444: In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation (bnc#1180027).\n- CVE-2020-29660: A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may have allowed a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24 (bnc#1179745).\n- CVE-2020-29661: A locking issue was discovered in the tty subsystem of the Linux kernel drivers/tty/tty_jobctrl.c allowed a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b (bnc#1179745).\n- CVE-2020-27777: A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel (bnc#1179107).\n- CVE-2020-11668: In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandled invalid descriptors, aka CID-a246b4d54770 (bnc#1168952).\n- CVE-2019-20934: An issue was discovered in the Linux kernel On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c (bnc#1179663).\n- CVE-2020-27786: A flaw was found in the Linux kernels implementation of MIDI, where an attacker with a local account and the permissions to issue an ioctl commands to midi devices, could trigger a use-after-free. A write to this specific memory while freed and before use could cause the flow of execution to change and possibly allow for memory corruption or privilege escalation (bnc#1179601).\n- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#1177666).\n\nThe following non-security bugs were fixed:\n\n- ACPI: PNP: compare the string length in the matching_id() (git-fixes).\n- ACPICA: Disassembler: create buffer fields in ACPI_PARSE_LOAD_PASS1 (git-fixes).\n- ACPICA: Do not increment operation_region reference counts for field units (git-fixes).\n- ALSA: ca0106: fix error code handling (git-fixes).\n- ALSA: ctl: allow TLV read operation for callback type of element in locked case (git-fixes).\n- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (git-fixes).\n- ALSA: hda/ca0132 - Change Input Source enum strings (git-fixes).\n- ALSA: hda/ca0132 - Fix AE-5 rear headphone pincfg (git-fixes).\n- ALSA: hda/generic: Add option to enforce preferred_dacs pairs (git-fixes).\n- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (git-fixes).\n- ALSA: hda/realtek - Add new codec supported for ALC897 (git-fixes).\n- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (git-fixes).\n- ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (git-fixes).\n- ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (git-fixes).\n- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (git-fixes).\n- ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).\n- ALSA: hda: Add NVIDIA codec IDs 9a & 9d through a0 to patch table (git-fixes).\n- ALSA: hda: Fix potential race in unsol event handler (git-fixes).\n- ALSA: hda: Fix regressions on clear and reconfig sysfs (git-fixes).\n- ALSA: info: Drop WARN_ON() from buffer NULL sanity check (git-fixes).\n- ALSA: isa/wavefront: prevent out of bounds write in ioctl (git-fixes).\n- ALSA: line6: Perform sanity check for each URB creation (git-fixes).\n- ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).\n- ALSA: pcm: oss: Fix a few more UBSAN fixes (git-fixes).\n- ALSA: pcm: oss: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (git-fixes).\n- ALSA: timer: Limit max amount of slave instances (git-fixes).\n- ALSA: usb-audio: Add delay quirk for H570e USB headsets (git-fixes).\n- ALSA: usb-audio: Add delay quirk for all Logitech USB devices (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for MODX (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Qu-16 (git-fixes).\n- ALSA: usb-audio: Add implicit feedback quirk for Zoom UAC-2 (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Alpha S (git-fixes).\n- ALSA: usb-audio: Add registration quirk for Kingston HyperX Cloud Flight S (git-fixes).\n- ALSA: usb-audio: Disable sample read check if firmware does not give back (git-fixes).\n- ALSA: usb-audio: Fix OOB access of mixer element list (git-fixes).\n- ALSA: usb-audio: Fix control 'access overflow' errors from chmap (git-fixes).\n- ALSA: usb-audio: Fix potential out-of-bounds shift (git-fixes).\n- ALSA: usb-audio: Fix race against the error recovery URB submission (git-fixes).\n- ALSA: usb-audio: US16x08: fix value count for level meters (git-fixes).\n- ALSA: usb-audio: add quirk for Denon DCD-1500RE (git-fixes).\n- ALSA: usb-audio: add quirk for Samsung USBC Headset (AKG) (git-fixes).\n- ALSA: usb-audio: add usb vendor id as DSD-capable for Khadas devices (git-fixes).\n- ASoC: arizona: Fix a wrong free in wm8997_probe (git-fixes).\n- ASoC: cx2072x: Fix doubly definitions of Playback and Capture streams (git-fixes).\n- ASoC: fsl_asrc_dma: Fix dma_chan leak when config DMA channel failed (git-fixes).\n- ASoC: jz4740-i2s: add missed checks for clk_get() (git-fixes).\n- ASoC: pcm3168a: The codec does not support S32_LE (git-fixes).\n- ASoC: pcm: DRAIN support reactivation (git-fixes).\n- ASoC: rt5677: Mark reg RT5677_PWR_ANLG2 as volatile (git-fixes).\n- ASoC: sti: fix possible sleep-in-atomic (git-fixes).\n- ASoC: wm8904: fix regcache handling (git-fixes).\n- ASoC: wm8998: Fix PM disable depth imbalance on error (git-fixes).\n- ASoC: wm_adsp: Do not generate kcontrols without READ flags (git-fixes).\n- ASoC: wm_adsp: remove 'ctl' from list on error in wm_adsp_create_control() (git-fixes).\n- Avoid a GCC warning about '/*' within a comment.\n- Bluetooth: Fix advertising duplicated flags (git-fixes).\n- Bluetooth: Fix null pointer dereference in hci_event_packet() (git-fixes).\n- Bluetooth: Fix slab-out-of-bounds read in hci_le_direct_adv_report_evt() (git-fixes).\n- Bluetooth: add a mutex lock to avoid UAF in do_enale_set (git-fixes).\n- Bluetooth: btusb: Fix detection of some fake CSR controllers with a bcdDevice val of 0x0134 (git-fixes).\n- Drop a backported uvcvideo patch that caused a regression (bsc#1180117) Also blacklisting the commit\n- EDAC/amd64: Fix PCI component registration (bsc#1112178).\n- HID: Add another Primax PIXART OEM mouse quirk (git-fixes).\n- HID: Fix slab-out-of-bounds read in hid_field_extract (bsc#1180052).\n- HID: Improve Windows Precision Touchpad detection (git-fixes).\n- HID: apple: Disable Fn-key key-re-mapping on clone keyboards (git-fixes).\n- HID: core: Correctly handle ReportSize being zero (git-fixes).\n- HID: core: check whether Usage Page item is after Usage ID items (git-fixes).\n- HID: cypress: Support Varmilo Keyboards' media hotkeys (git-fixes).\n- HID: hid-sensor-hub: Fix issue with devices with no report ID (git-fixes).\n- HID: intel-ish-hid: fix wrong error handling in ishtp_cl_alloc_tx_ring() (git-fixes).\n- HID: logitech-hidpp: Silence intermittent get_battery_capacity errors (git-fixes).\n- HSI: omap_ssi: Do not jump to free ID in ssi_add_controller() (git-fixes).\n- Input: ads7846 - fix integer overflow on Rt calculation (git-fixes).\n- Input: ads7846 - fix race that causes missing releases (git-fixes).\n- Input: ads7846 - fix unaligned access on 7845 (git-fixes).\n- Input: atmel_mxt_ts - disable IRQ across suspend (git-fixes).\n- Input: cm109 - do not stomp on control URB (git-fixes).\n- Input: cros_ec_keyb - send 'scancodes' in addition to key events (git-fixes).\n- Input: cyapa_gen6 - fix out-of-bounds stack access (git-fixes).\n- Input: goodix - add upside-down quirk for Teclast X98 Pro tablet (git-fixes).\n- Input: i8042 - add Acer laptops to the i8042 reset list (git-fixes).\n- Input: i8042 - add ByteSpeed touchpad to noloop table (git-fixes).\n- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (git-fixes).\n- Input: i8042 - allow insmod to succeed on devices without an i8042 controller (git-fixes).\n- Input: i8042 - fix error return code in i8042_setup_aux() (git-fixes).\n- Input: omap4-keypad - fix runtime PM error handling (git-fixes).\n- Input: synaptics - enable InterTouch for ThinkPad X1E 1st gen (git-fixes).\n- Input: trackpoint - add new trackpoint variant IDs (git-fixes).\n- Input: trackpoint - enable Synaptics trackpoints (git-fixes).\n- Input: xpad - support Ardwiino Controllers (git-fixes).\n- KVM: x86: reinstate vendor-agnostic check on SPEC_CTRL cpuid bits (bsc#1112178).\n- NFC: st95hf: Fix memleak in st95hf_in_send_cmd (git-fixes).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSv4.2: fix client's attribute cache management for copy_file_range (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- PCI/ASPM: Allow ASPM on links to PCIe-to-PCI/PCI-X Bridges (git-fixes).\n- PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (git-fixes).\n- PCI: Do not disable decoding when mmio_always_on is set (git-fixes).\n- PCI: Fix pci_slot_release() NULL pointer dereference (git-fixes).\n- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (git-fixes).\n- PM: ACPI: Output correct message on target power state (git-fixes).\n- PM: hibernate: Freeze kernel threads in software_resume() (git-fixes).\n- PM: hibernate: remove the bogus call to get_gendisk() in software_resume() (git-fixes).\n- Revert 'ACPI / resources: Use AE_CTRL_TERMINATE to terminate resources walks' (git-fixes).\n- Revert 'ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO' (git-fixes).\n- Revert 'PM / devfreq: Modify the device name as devfreq(X) for sysfs' (git-fixes).\n- Revert 'device property: Keep secondary firmware node secondary by type' (git-fixes).\n- Revert 'platform/x86: wmi: Destroy on cleanup rather than unregister' (git-fixes).\n- Revert 'powerpc/pseries/hotplug-cpu: Remove double free in error path' (bsc#1065729).\n- Revert 'serial: amba-pl011: Make sure we initialize the port.lock spinlock' (git-fixes).\n- SMB3: Honor 'handletimeout' flag for multiuser mounts (bsc#1176558).\n- SMB3: Honor 'posix' flag for multiuser mounts (bsc#1176559).\n- SMB3: Honor lease disabling for multiuser mounts (git-fixes).\n- SUNRPC: Properly set the @subbuf parameter of xdr_buf_subsegment() (git-fixes).\n- SUNRPC: The RDMA back channel mustn't disappear while requests are outstanding (git-fixes).\n- USB: Fix: Do not skip endpoint descriptors with maxpacket=0 (git-fixes).\n- USB: Skip endpoints with 0 maxpacket length (git-fixes).\n- USB: UAS: introduce a quirk to set no_write_same (git-fixes).\n- USB: add RESET_RESUME quirk for Snapscan 1212 (git-fixes).\n- USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).\n- USB: gadget: f_acm: add support for SuperSpeed Plus (git-fixes).\n- USB: gadget: f_midi: setup SuperSpeed Plus descriptors (git-fixes).\n- USB: gadget: f_rndis: fix bitrate for SuperSpeed and above (git-fixes).\n- USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).\n- USB: ldusb: use unsigned size format specifiers (git-fixes).\n- USB: serial: ch341: add new Product ID for CH341A (git-fixes).\n- USB: serial: ch341: sort device-id entries (git-fixes).\n- USB: serial: digi_acceleport: clean up modem-control handling (git-fixes).\n- USB: serial: digi_acceleport: clean up set_termios (git-fixes).\n- USB: serial: digi_acceleport: fix write-wakeup deadlocks (git-fixes).\n- USB: serial: digi_acceleport: remove in_interrupt() usage.\n- USB: serial: digi_acceleport: remove redundant assignment to pointer priv (git-fixes).\n- USB: serial: digi_acceleport: rename tty flag variable (git-fixes).\n- USB: serial: digi_acceleport: use irqsave() in USB's complete callback (git-fixes).\n- USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).\n- USB: serial: keyspan_pda: fix dropped unthrottle interrupts (git-fixes).\n- USB: serial: keyspan_pda: fix stalled writes (git-fixes).\n- USB: serial: keyspan_pda: fix tx-unthrottle use-after-free (git-fixes).\n- USB: serial: keyspan_pda: fix write deadlock (git-fixes).\n- USB: serial: keyspan_pda: fix write unthrottling (git-fixes).\n- USB: serial: keyspan_pda: fix write-wakeup use-after-free (git-fixes).\n- USB: serial: kl5kusb105: fix memleak on open (git-fixes).\n- USB: serial: mos7720: fix parallel-port state restore (git-fixes).\n- USB: serial: option: add Fibocom NL668 variants (git-fixes).\n- USB: serial: option: add interface-number sanity check to flag handling (git-fixes).\n- USB: serial: option: add support for Thales Cinterion EXS82 (git-fixes).\n- USB: serial: option: fix Quectel BG96 matching (git-fixes).\n- USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set (git-fixes).\n- USB: yurex: fix control-URB timeout handling (git-fixes).\n- ata/libata: Fix usage of page address by page_address in ata_scsi_mode_select_xlat function (git-fixes).\n- ath10k: Fix an error handling path (git-fixes).\n- ath10k: Release some resources in an error handling path (git-fixes).\n- ath10k: Remove msdu from idr when management pkt send fails (git-fixes).\n- ath10k: fix backtrace on coredump (git-fixes).\n- ath10k: fix get invalid tx rate for Mesh metric (git-fixes).\n- ath10k: fix offchannel tx failure when no ath10k_mac_tx_frm_has_freq (git-fixes).\n- ath6kl: fix enum-conversion warning (git-fixes).\n- ath9k_htc: Discard undersized packets (git-fixes).\n- ath9k_htc: Modify byte order for an error message (git-fixes).\n- ath9k_htc: Silence undersized packet warnings (git-fixes).\n- ath9k_htc: Use appropriate rs_datalen type (git-fixes).\n- backlight: lp855x: Ensure regulators are disabled on probe failure (git-fixes).\n- btmrvl: Fix firmware filename for sd8997 chipset (bsc#1172694).\n- btrfs: fix use-after-free on readahead extent after failure to create it (bsc#1179963).\n- btrfs: qgroup: do not commit transaction when we already hold the handle (bsc#1178634).\n- btrfs: qgroup: do not try to wait flushing if we're already holding a transaction (bsc#1179575).\n- btrfs: remove a BUG_ON() from merge_reloc_roots() (bsc#1174784).\n- bus: fsl-mc: fix error return code in fsl_mc_object_allocate() (git-fixes).\n- can: mcp251x: add error check when wq alloc failed (git-fixes).\n- can: softing: softing_netdev_open(): fix error handling (git-fixes).\n- cfg80211: initialize rekey_data (git-fixes).\n- cfg80211: regulatory: Fix inconsistent format argument (git-fixes).\n- cifs: add NULL check for ses->tcon_ipc (bsc#1178270).\n- cifs: allow syscalls to be restarted in __smb_send_rqst() (bsc#1176956).\n- cifs: fix check of tcon dfs in smb1 (bsc#1178270).\n- cifs: fix potential use-after-free in cifs_echo_request() (bsc#1139944).\n- cirrus: cs89x0: remove set but not used variable 'lp' (git-fixes).\n- cirrus: cs89x0: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- clk: at91: usb: continue if clk_hw_round_rate() return zero (git-fixes).\n- clk: mvebu: a3700: fix the XTAL MODE pin to MPP1_9 (git-fixes).\n- clk: qcom: Allow constant ratio freq tables for rcg (git-fixes).\n- clk: qcom: msm8916: Fix the address location of pll->config_reg (git-fixes).\n- clk: s2mps11: Fix a resource leak in error handling paths in the probe function (git-fixes).\n- clk: samsung: exynos5433: Add IGNORE_UNUSED flag to sclk_i2s1 (git-fixes).\n- clk: sunxi-ng: Make sure divider tables have sentinel (git-fixes).\n- clk: tegra: Fix Tegra PMC clock out parents (git-fixes).\n- clk: tegra: Fix duplicated SE clock entry (git-fixes).\n- clk: ti: Fix memleak in ti_fapll_synth_setup (git-fixes).\n- clk: ti: composite: fix memory leak (git-fixes).\n- clk: ti: dra7-atl-clock: Remove ti_clk_add_alias call (git-fixes).\n- clocksource/drivers/asm9260: Add a check for of_clk_get (git-fixes).\n- coredump: fix core_pattern parse error (git-fixes).\n- cpufreq: highbank: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- cpufreq: loongson1: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: scpi: Add missing MODULE_ALIAS (git-fixes).\n- cpufreq: st: Add missing MODULE_DEVICE_TABLE (git-fixes).\n- crypto: af_alg - avoid undefined behavior accessing salg_name (git-fixes).\n- crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe (git-fixes).\n- crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (git-fixes).\n- crypto: talitos - Fix return type of current_desc_hdr() (git-fixes).\n- cw1200: fix missing destroy_workqueue() on error in cw1200_init_common (git-fixes).\n- dmaengine: xilinx_dma: check dma_async_device_register return value (git-fixes).\n- dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).\n- docs: Fix reST markup when linking to sections (git-fixes).\n- drivers: base: Fix NULL pointer exception in __platform_driver_probe() if a driver developer is foolish (git-fixes).\n- drivers: soc: ti: knav_qmss_queue: Fix error return code in knav_queue_probe (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (bsc#1129770)\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- epoll: Keep a reference on files added to the check list (bsc#1180031).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- ext4: correctly report 'not supported' for {usr,grp}jquota when !CONFIG_QUOTA (bsc#1179672).\n- ext4: fix bogus warning in ext4_update_dx_flag() (bsc#1179716).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix leaking sysfs kobject after failed mount (bsc#1179670).\n- ext4: limit entries returned when counting fsmap records (bsc#1179671).\n- ext4: unlock xattr_sem properly in ext4_inline_data_truncate() (bsc#1179673).\n- extcon: max77693: Fix modalias string (git-fixes).\n- fbcon: Fix user font detection test at fbcon_resize(). (bsc#1112178)\n- fbcon: Remove the superfluous break (bsc#1129770)\n- firmware: qcom: scm: Ensure 'a0' status code is treated as signed (git-fixes).\n- fix regression in 'epoll: Keep a reference on files added to the check list' (bsc#1180031, git-fixes).\n- forcedeth: use per cpu to collect xmit/recv statistics (git-fixes).\n- fs: Do not invalidate page buffers in block_write_full_page() (bsc#1179711).\n- geneve: change from tx_error to tx_dropped on missing metadata (git-fixes).\n- genirq/irqdomain: Add an irq_create_mapping_affinity() function (bsc#1065729).\n- gpio: arizona: handle pm_runtime_get_sync failure case (git-fixes).\n- gpio: gpio-grgpio: fix possible sleep-in-atomic-context bugs in grgpio_irq_map/unmap() (git-fixes).\n- gpio: max77620: Add missing dependency on GPIOLIB_IRQCHIP (git-fixes).\n- gpio: max77620: Fixup debounce delays (git-fixes).\n- gpio: max77620: Use correct unit for debounce times (git-fixes).\n- gpio: mpc8xxx: Add platform device to gpiochip->parent (git-fixes).\n- gpio: mvebu: fix potential user-after-free on probe (git-fixes).\n- gpiolib: acpi: Add honor_wakeup module-option + quirk mechanism (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 BYT + AXP288 model (git-fixes).\n- gpiolib: acpi: Add quirk to ignore EC wakeups on HP x2 10 CHT + AXP288 model (git-fixes).\n- gpiolib: acpi: Correct comment for HP x2 10 honor_wakeup quirk (git-fixes).\n- gpiolib: acpi: Rework honor_wakeup option into an ignore_wake option (git-fixes).\n- gpiolib: acpi: Turn dmi_system_id table into a generic quirk table (git-fixes).\n- gpiolib: fix up emulated open drain outputs (git-fixes).\n- hwmon: (aspeed-pwm-tacho) Avoid possible buffer overflow (git-fixes).\n- hwmon: (jc42) Fix name to have no illegal characters (git-fixes).\n- i2c: algo: pca: Reapply i2c bus settings after reset (git-fixes).\n- i2c: i801: Fix resume bug (git-fixes).\n- i2c: piix4: Detect secondary SMBus controller on AMD AM4 chipsets (git-fixes).\n- i2c: pxa: clear all master action bits in i2c_pxa_stop_message() (git-fixes).\n- i2c: pxa: fix i2c_pxa_scream_blue_murder() debug output (git-fixes).\n- i2c: qup: Fix error return code in qup_i2c_bam_schedule_desc() (git-fixes).\n- ibmvnic: add some debugs (bsc#1179896 ltc#190255).\n- ibmvnic: avoid memset null scrq msgs (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: continue fatal error reset after passive init (bsc#1171078 ltc#184239 git-fixes).\n- ibmvnic: delay next reset if hard reset fails (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: enhance resetting status check during module exit (bsc#1065729).\n- ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues (bsc#1040855 ltc#155067 git-fixes).\n- ibmvnic: fix call_netdevice_notifiers in do_reset (bsc#1115431 ltc#171853 git-fixes).\n- ibmvnic: fix: NULL pointer dereference (bsc#1044767 ltc#155231 git-fixes).\n- ibmvnic: notify peers when failover and migration happen (bsc#1044120 ltc#155423 git-fixes).\n- ibmvnic: restore adapter state on failed reset (bsc#1152457 ltc#174432 git-fixes).\n- iio: adc: max1027: Reset the device at probe time (git-fixes).\n- iio: adc: rockchip_saradc: fix missing clk_disable_unprepare() on error in rockchip_saradc_resume (git-fixes).\n- iio: bmp280: fix compensation of humidity (git-fixes).\n- iio: buffer: Fix demux update (git-fixes).\n- iio: dac: ad5592r: fix unbalanced mutex unlocks in ad5592r_read_raw() (git-fixes).\n- iio: fix center temperature of bmc150-accel-core (git-fixes).\n- iio: humidity: hdc100x: fix IIO_HUMIDITYRELATIVE channel reporting (git-fixes).\n- iio: light: bh1750: Resolve compiler warning and make code more readable (git-fixes).\n- iio: srf04: fix wrong limitation in distance measuring (git-fixes).\n- iio:imu:bmi160: Fix too large a buffer (git-fixes).\n- iio:pressure:mpl3115: Force alignment of buffer (git-fixes).\n- inet_ecn: Fix endianness of checksum update when setting ECT(1) (git-fixes).\n- ipw2x00: Fix -Wcast-function-type (git-fixes).\n- irqchip/alpine-msi: Fix freeing of interrupts on allocation error path (git-fixes).\n- iwlwifi: mvm: fix kernel panic in case of assert during CSA (git-fixes).\n- iwlwifi: mvm: fix unaligned read of rx_pkt_status (git-fixes).\n- iwlwifi: pcie: limit memory read spin time (git-fixes).\n- kABI fix for g2d (git-fixes).\n- kABI workaround for HD-audio generic parser (git-fixes).\n- kABI workaround for dsa/b53 changes (git-fixes).\n- kABI workaround for net/ipvlan changes (git-fixes).\n- kABI: ath10k: move a new structure member to the end (git-fixes).\n- kABI: genirq: add back irq_create_mapping (bsc#1065729).\n- kernel-source.spec: Fix build with rpm 4.16 (boo#1179015).\n- kernel-{binary,source}.spec.in: do not create loop symlinks (bsc#1179082)\n- kgdb: Fix spurious true from in_dbg_master() (git-fixes).\n- mac80211: Check port authorization in the ieee80211_tx_dequeue() case (git-fixes).\n- mac80211: allow rx of mesh eapol frames with default rx key (git-fixes).\n- mac80211: do not set set TDLS STA bandwidth wider than possible (git-fixes).\n- mac80211: fix authentication with iwlwifi/mvm (git-fixes).\n- mac80211: fix use of skb payload instead of header (git-fixes).\n- mac80211: mesh: fix mesh_pathtbl_init() error path (git-fixes).\n- matroxfb: avoid -Warray-bounds warning (git-fixes).\n- md-cluster: fix rmmod issue when md_cluster convert bitmap to none (bsc#1163727).\n- md-cluster: fix safemode_delay value when converting to clustered bitmap (bsc#1163727).\n- md-cluster: fix wild pointer of unlock_all_bitmaps() (bsc#1163727).\n- md/bitmap: fix memory leak of temporary bitmap (bsc#1163727).\n- md/bitmap: md_bitmap_get_counter returns wrong blocks (bsc#1163727).\n- md/bitmap: md_bitmap_read_sb uses wrong bitmap blocks (bsc#1163727).\n- md/cluster: block reshape with remote resync job (bsc#1163727).\n- md/cluster: fix deadlock when node is doing resync job (bsc#1163727).\n- md/raid5: fix oops during stripe resizing (git-fixes).\n- media: am437x-vpfe: Setting STD to current value is not an error (git-fixes).\n- media: cec-funcs.h: add status_req checks (git-fixes).\n- media: cx88: Fix some error handling path in 'cx8800_initdev()' (git-fixes).\n- media: gp8psk: initialize stats at power control logic (git-fixes).\n- media: gspca: Fix memory leak in probe (git-fixes).\n- media: i2c: mt9v032: fix enum mbus codes and frame sizes (git-fixes).\n- media: i2c: ov2659: Fix missing 720p register config (git-fixes).\n- media: i2c: ov2659: fix s_stream return value (git-fixes).\n- media: msi2500: assign SPI bus number dynamically (git-fixes).\n- media: mtk-mdp: Fix a refcounting bug on error in init (git-fixes).\n- media: mtk-vcodec: add missing put_device() call in mtk_vcodec_release_dec_pm() (git-fixes).\n- media: platform: add missing put_device() call in mtk_jpeg_probe() and mtk_jpeg_remove() (git-patches).\n- media: pvrusb2: Fix oops on tear-down when radio support is not present (git-fixes).\n- media: s5p-g2d: Fix a memory leak in an error handling path in 'g2d_probe()' (git-fixes).\n- media: saa7146: fix array overflow in vidioc_s_audio() (git-fixes).\n- media: si470x-i2c: add missed operations in remove (git-fixes).\n- media: siano: fix memory leak of debugfs members in smsdvb_hotplug (git-fixes).\n- media: solo6x10: fix missing snd_card_free in error handling case (git-fixes).\n- media: sti: bdisp: fix a possible sleep-in-atomic-context bug in bdisp_device_run() (git-fixes).\n- media: sunxi-cir: ensure IR is handled when it is continuous (git-fixes).\n- media: ti-vpe: vpe: Make sure YUYV is set as default format (git-fixes).\n- media: ti-vpe: vpe: ensure buffers are cleaned up properly in abort cases (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about frame sequence number (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure about invalid sizeimage (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance failure causing a kernel panic (git-fixes).\n- media: ti-vpe: vpe: fix a v4l2-compliance warning about invalid pixel format (git-fixes).\n- media: uvcvideo: Set media controller entity functions (git-fixes).\n- media: uvcvideo: Silence shift-out-of-bounds warning (git-fixes).\n- media: v4l2-async: Fix trivial documentation typo (git-fixes).\n- media: v4l2-core: fix touch support in v4l_g_fmt (git-fixes).\n- media: v4l2-device.h: Explicitly compare grp{id,mask} to zero in v4l2_device macros (git-fixes).\n- mei: bus: do not clean driver pointer (git-fixes).\n- mei: protect mei_cl_mtu from null dereference (git-fixes).\n- memstick: fix a double-free bug in memstick_check (git-fixes).\n- memstick: r592: Fix error return in r592_probe() (git-fixes).\n- mfd: rt5033: Fix errorneous defines (git-fixes).\n- mfd: wm8994: Fix driver operation if loaded as modules (git-fixes).\n- misc: vmw_vmci: fix kernel info-leak by initializing dbells in vmci_ctx_get_chkpt_doorbells() (git-fixes).\n- mm,memory_failure: always pin the page in madvise_inject_error (bsc#1180258).\n- mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() (bsc#1179204).\n- mm: do not wake kswapd prematurely when watermark boosting is disabled (git fixes (mm/vmscan)).\n- mwifiex: fix mwifiex_shutdown_sw() causing sw reset failure (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/x25: prevent a couple of overflows (bsc#1178590).\n- net: aquantia: Fix aq_vec_isr_legacy() return value (git-fixes).\n- net: aquantia: fix LRO with FCS error (git-fixes).\n- net: bcmgenet: reapply manual settings to the PHY (git-fixes).\n- net: broadcom/bcmsysport: Fix signedness in bcm_sysport_probe() (git-fixes).\n- net: dsa: b53: Always use dev->vlan_enabled in b53_configure_vlan() (git-fixes).\n- net: dsa: b53: Ensure the default VID is untagged (git-fixes).\n- net: dsa: b53: Fix default VLAN ID (git-fixes).\n- net: dsa: b53: Properly account for VLAN filtering (git-fixes).\n- net: dsa: bcm_sf2: Do not assume DSA master supports WoL (git-fixes).\n- net: dsa: bcm_sf2: potential array overflow in bcm_sf2_sw_suspend() (git-fixes).\n- net: dsa: qca8k: remove leftover phy accessors (git-fixes).\n- net: ethernet: stmmac: Fix signedness bug in ipq806x_gmac_of_parse() (git-fixes).\n- net: ethernet: ti: cpsw: clear all entries when delete vid (git-fixes).\n- net: ethernet: ti: cpsw: fix runtime_pm while add/kill vlan (git-fixes).\n- net: hisilicon: Fix signedness bug in hix5hd2_dev_probe() (git-fixes).\n- net: macb: add missing barriers when reading descriptors (git-fixes).\n- net: macb: fix dropped RX frames due to a race (git-fixes).\n- net: macb: fix error format in dev_err() (git-fixes).\n- net: macb: fix random memory corruption on RX with 64-bit DMA (git-fixes). - blacklist.conf:\n- net: pasemi: fix an use-after-free in pasemi_mac_phy_init() (git-fixes).\n- net: phy: Avoid multiple suspends (git-fixes).\n- net: phy: micrel: Discern KSZ8051 and KSZ8795 PHYs (git-fixes).\n- net: phy: micrel: make sure the factory test bit is cleared (git-fixes).\n- net: qca_spi: Move reset_count to struct qcaspi (git-fixes).\n- net: seeq: Fix the function used to release some memory in an error handling path (git-fixes).\n- net: sh_eth: fix a missing check of of_get_phy_mode (git-fixes).\n- net: sonic: replace dev_kfree_skb in sonic_send_packet (git-fixes).\n- net: sonic: return NETDEV_TX_OK if failed to map buffer (git-fixes).\n- net: stmmac: Fix reception of Broadcom switches tags (git-fixes).\n- net: stmmac: dwmac-meson8b: Fix signedness bug in probe (git-fixes).\n- net: stmmac: fix csr_clk can't be zero issue (git-fixes).\n- net: stmmac: fix length of PTP clock's name string (git-fixes).\n- net: stmmac: gmac4+: Not all Unicast addresses may be available (git-fixes).\n- net: usb: sr9800: fix uninitialized local variable (git-fixes).\n- net:ethernet:aquantia: Extra spinlocks removed (git-fixes).\n- nfc: s3fwrn5: Release the nfc firmware (git-fixes).\n- nfc: s3fwrn5: add missing release on skb in s3fwrn5_recv_frame (git-fixes).\n- ocfs2: fix unbalanced locking (bsc#1180506).\n- ocfs2: initialize ip_next_orphan (bsc#1179724).\n- orinoco: Move context allocation after processing the skb (git-fixes).\n- pNFS/flexfiles: Fix list corruption if the mirror count changes (git-fixes).\n- parport: load lowlevel driver if ports not found (git-fixes).\n- phy: Revert toggling reset changes (git-fixes).\n- pinctrl: amd: fix __iomem annotation in amd_gpio_irq_handler() (git-fixes).\n- pinctrl: amd: fix npins for uart0 in kerncz_groups (git-fixes).\n- pinctrl: amd: remove debounce filter setting in IRQ type setting (git-fixes).\n- pinctrl: baytrail: Avoid clearing debounce value when turning it off (git-fixes).\n- pinctrl: falcon: add missing put_device() call in pinctrl_falcon_probe() (git-fixes).\n- pinctrl: merrifield: Set default bias in case no particular value given (git-fixes).\n- pinctrl: sh-pfc: sh7734: Fix duplicate TCLK1_B (git-fixes).\n- platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE (git-fixes).\n- platform/x86: dell-smbios-base: Fix error return code in dell_smbios_init (git-fixes).\n- platform/x86: mlx-platform: Fix item counter assignment for MSN2700, MSN24xx systems (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from MSN274x platform configuration (git-fixes).\n- platform/x86: mlx-platform: Remove PSU EEPROM from default platform configuration (git-fixes).\n- platform/x86: mlx-platform: remove an unused variable (git-fixes).\n- power: supply: bq24190_charger: fix reference leak (git-fixes).\n- power: supply: bq27xxx_battery: Silence deferred-probe error (git-fixes).\n- powerpc/64: Set up a kernel stack for secondaries before cpu_restore() (bsc#1065729).\n- powerpc/64s/pseries: Fix hash tlbiel_all_isa300 for guest kernels (bsc#1179888 ltc#190253).\n- powerpc/64s: Fix hash ISA v3.0 TLBIEL instruction generation (bsc#1055117 ltc#159753 git-fixes bsc#1179888 ltc#190253).\n- powerpc/pci: Fix broken INTx configuration via OF (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove LSI mappings on device teardown (bsc#1172145 ltc#184630).\n- powerpc/pci: Remove legacy debug code (bsc#1172145 ltc#184630 git-fixes).\n- powerpc/pci: Use of_irq_parse_and_map_pci() helper (bsc#1172145 ltc#184630).\n- powerpc/perf: Add generic compat mode pmu driver (bsc#1178900 ltc#189284).\n- powerpc/perf: Fix crash with is_sier_available when pmu is not set (bsc#1179578 ltc#189313).\n- powerpc/perf: Fix crashes with generic_compat_pmu & BHRB (bsc#1178900 ltc#189284 git-fixes).\n- powerpc/perf: init pmu from core-book3s (bsc#1178900 ltc#189284).\n- powerpc/pseries/hibernation: remove redundant cacheinfo update (bsc#1138374 ltc#178199 git-fixes).\n- powerpc/pseries: Pass MSI affinity to irq_create_mapping() (bsc#1065729).\n- powerpc/smp: Add __init to init_big_cores() (bsc#1109695 ltc#171067 git-fixes).\n- powerpc/xmon: Change printk() to pr_cont() (bsc#1065729).\n- powerpc: Convert to using %pOF instead of full_name (bsc#1172145 ltc#184630).\n- powerpc: Fix incorrect stw{, ux, u, x} instructions in __set_pte_at (bsc#1065729).\n- ppp: remove the PPPIOCDETACH ioctl (git-fixes).\n- pwm: lp3943: Dynamically allocate PWM chip base (git-fixes).\n- quota: clear padding in v2r1_mem2diskdqb() (bsc#1179714).\n- radeon: insert 10ms sleep in dce5_crtc_load_lut (git-fixes).\n- ravb: Fix use-after-free ravb_tstamp_skb (git-fixes).\n- regmap: Remove duplicate `type` field from regmap `regcache_sync` trace event (git-fixes).\n- regmap: debugfs: check count when read regmap file (git-fixes).\n- regmap: dev_get_regmap_match(): fix string comparison (git-fixes).\n- regulator: max8907: Fix the usage of uninitialized variable in max8907_regulator_probe() (git-fixes).\n- regulator: pfuze100-regulator: Variable 'val' in pfuze100_regulator_probe() could be uninitialized (git-fixes).\n- regulator: ti-abb: Fix timeout in ti_abb_wait_txdone/ti_abb_clear_all_txdone (git-fixes).\n- reiserfs: Fix oops during mount (bsc#1179715).\n- reiserfs: Initialize inode keys properly (bsc#1179713).\n- remoteproc: Fix wrong rvring index computation (git-fixes).\n- rfkill: Fix incorrect check to avoid NULL pointer dereference (git-fixes).\n- rpm/kernel-binary.spec.in: avoid using barewords (bsc#1179014) \n- rpm/kernel-binary.spec.in: avoid using more barewords (bsc#1179014) \n- rpm/kernel-binary.spec.in: use grep -E instead of egrep (bsc#1179045) \n- rpm/kernel-obs-build.spec.in: Add -q option to modprobe calls (bsc#1178401)\n- rpm/kernel-{source,binary}.spec: do not include ghost symlinks (boo#1179082).\n- rtc: 88pm860x: fix possible race condition (git-fixes).\n- rtc: hym8563: enable wakeup when applicable (git-fixes).\n- rtl8xxxu: fix RTL8723BU connection failure issue after warm reboot (git-fixes).\n- rtlwifi: fix memory leak in rtl92c_set_fw_rsvdpagepkt() (git-fixes).\n- s390/bpf: Fix multiple tail calls (git-fixes).\n- s390/cpuinfo: show processor physical address (git-fixes).\n- s390/cpum_sf.c: fix file permission for cpum_sfb_size (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1144912).\n- s390/dasd: fix null pointer dereference for ERP requests (git-fixes).\n- s390/pci: fix CPU address in MSI for directed IRQ (git-fixes).\n- s390/qeth: fix af_iucv notification race (git-fixes).\n- s390/qeth: fix tear down of async TX buffers (git-fixes).\n- s390/qeth: make af_iucv TX notification call more robust (git-fixes).\n- s390/stp: add locking to sysfs functions (git-fixes).\n- s390/zcrypt: Fix ZCRYPT_PERDEV_REQCNT ioctl (git-fixes).\n- scripts/lib/SUSE/MyBS.pm: properly close prjconf Macros: section\n- scsi: Remove unneeded break statements (bsc#1164780).\n- scsi: core: Fix VPD LUN ID designator priorities (bsc#1178049, git-fixes).\n- scsi: lpfc: Add FDMI Vendor MIB support (bsc#1164780).\n- scsi: lpfc: Convert SCSI I/O completions to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Convert SCSI path to use common I/O submission path (bsc#1164780).\n- scsi: lpfc: Convert abort handling to SLI-3 and SLI-4 handlers (bsc#1164780).\n- scsi: lpfc: Correct null ndlp reference on routine exit (bsc#1164780).\n- scsi: lpfc: Drop nodelist reference on error in lpfc_gen_req() (bsc#1164780).\n- scsi: lpfc: Enable common send_io interface for SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enable common wqe_template support for both SCSI and NVMe (bsc#1164780).\n- scsi: lpfc: Enlarge max_sectors in scsi host templates (bsc#1164780).\n- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (bsc#1164780).\n- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (bsc#1164780).\n- scsi: lpfc: Fix NPIV Fabric Node reference counting (bsc#1164780).\n- scsi: lpfc: Fix NPIV discovery and Fabric Node detection (bsc#1164780).\n- scsi: lpfc: Fix duplicate wq_create_version check (bsc#1164780).\n- scsi: lpfc: Fix fall-through warnings for Clang (bsc#1164780).\n- scsi: lpfc: Fix invalid sleeping context in lpfc_sli4_nvmet_alloc() (bsc#1164780).\n- scsi: lpfc: Fix memory leak on lcb_context (bsc#1164780).\n- scsi: lpfc: Fix missing prototype for lpfc_nvmet_prep_abort_wqe() (bsc#1164780).\n- scsi: lpfc: Fix missing prototype warning for lpfc_fdmi_vendor_attr_mi() (bsc#1164780).\n- scsi: lpfc: Fix pointer defereference before it is null checked issue (bsc#1164780).\n- scsi: lpfc: Fix refcounting around SCSI and NVMe transport APIs (bsc#1164780).\n- scsi: lpfc: Fix removal of SCSI transport device get and put on dev structure (bsc#1164780).\n- scsi: lpfc: Fix scheduling call while in softirq context in lpfc_unreg_rpi (bsc#1164780).\n- scsi: lpfc: Fix set but not used warnings from Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Fix set but unused variables in lpfc_dev_loss_tmo_handler() (bsc#1164780).\n- scsi: lpfc: Fix spelling mistake 'Cant' -> 'Can't' (bsc#1164780).\n- scsi: lpfc: Fix variable 'vport' set but not used in lpfc_sli4_abts_err_handler() (bsc#1164780).\n- scsi: lpfc: Refactor WQE structure definitions for common use (bsc#1164780).\n- scsi: lpfc: Reject CT request for MIB commands (bsc#1164780).\n- scsi: lpfc: Remove dead code on second !ndlp check (bsc#1164780).\n- scsi: lpfc: Remove ndlp when a PLOGI/ADISC/PRLI/REG_RPI ultimately fails (bsc#1164780).\n- scsi: lpfc: Remove set but not used 'qp' (bsc#1164780).\n- scsi: lpfc: Remove unneeded variable 'status' in lpfc_fcp_cpu_map_store() (bsc#1164780).\n- scsi: lpfc: Removed unused macros in lpfc_attr.c (bsc#1164780).\n- scsi: lpfc: Rework locations of ndlp reference taking (bsc#1164780).\n- scsi: lpfc: Rework remote port lock handling (bsc#1164780).\n- scsi: lpfc: Rework remote port ref counting and node freeing (bsc#1164780).\n- scsi: lpfc: Unsolicited ELS leaves node in incorrect state while dropping it (bsc#1164780).\n- scsi: lpfc: Update changed file copyrights for 2020 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.4 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.5 (bsc#1164780).\n- scsi: lpfc: Update lpfc version to 12.8.0.6 (bsc#1164780).\n- scsi: lpfc: Use generic power management (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Demote kernel-doc format for redefined functions (bsc#1164780).\n- scsi: lpfc: lpfc_attr: Fix-up a bunch of kernel-doc misdemeanours (bsc#1164780).\n- scsi: lpfc: lpfc_debugfs: Fix a couple of function documentation issues (bsc#1164780).\n- scsi: lpfc: lpfc_scsi: Fix a whole host of kernel-doc issues (bsc#1164780).\n- scsi: qla2xxx: Change post del message from debug level to log level (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not check for fw_started while posting NVMe command (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Do not consume srb greedily (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix FW initialization error on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix N2N and NVMe connect retry failure (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix compilation issue in PPC systems (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix crash during driver load on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix device loss on 4G and older HBAs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix flash update in 28XX adapters on big endian machines (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix return of uninitialized value in rval (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Fix the call trace for flush workqueue (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle aborts correctly for port undergoing deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Handle incorrect entry_type entries (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: If fcport is undergoing deletion complete I/O with retry (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Initialize variable in qla8044_poll_reg() (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Limit interrupt vectors to number of CPUs (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Move sess cmd list/lock to driver (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla82xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove in_interrupt() from qla83xx-specific code (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Remove trailing semicolon in macro definition (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Return EBUSY on fcport deletion (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Tear down session if FW say it is down (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Update version to 10.02.00.104-k (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: Use constant when it is known (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: qla2xxx: remove incorrect sparse #ifdef (bsc#1172538 bsc#1179142 bsc#1179810).\n- scsi: storvsc: Fix error return in storvsc_probe() (git-fixes).\n- scsi: target: tcm_qla2xxx: Remove BUG_ON(in_interrupt()) (bsc#1172538 bsc#1179142 bsc#1179810).\n- serial: 8250_omap: Avoid FIFO corruption caused by MDR1 access (git-fixes).\n- serial: 8250_pci: Add Realtek 816a and 816b (git-fixes).\n- serial: amba-pl011: Make sure we initialize the port.lock spinlock (git-fixes).\n- serial: ar933x_uart: set UART_CS_{RX,TX}_READY_ORIDE (git-fixes).\n- serial: txx9: add missing platform_driver_unregister() on error in serial_txx9_init (git-fixes).\n- serial_core: Check for port state when tty is in error state (git-fixes).\n- soc/tegra: fuse: Fix index bug in get_process_id (git-fixes).\n- soc: imx: gpc: fix power up sequencing (git-fixes).\n- soc: mediatek: Check if power domains can be powered on at boot time (git-fixes).\n- soc: qcom: smp2p: Safely acquire spinlock without IRQs (git-fixes).\n- soc: ti: Fix reference imbalance in knav_dma_probe (git-fixes).\n- soc: ti: knav_qmss: fix reference leak in knav_queue_probe (git-fixes).\n- spi: Add call to spi_slave_abort() function when spidev driver is released (git-fixes).\n- spi: Fix memory leak on splited transfers (git-fixes).\n- spi: bcm63xx-hsspi: fix missing clk_disable_unprepare() on error in bcm63xx_hsspi_resume (git-fixes).\n- spi: davinci: Fix use-after-free on unbind (git-fixes).\n- spi: dw: Enable interrupts in accordance with DMA xfer mode (git-fixes).\n- spi: dw: Fix Rx-only DMA transfers (git-fixes).\n- spi: dw: Return any value retrieved from the dma_transfer callback (git-fixes).\n- spi: img-spfi: fix potential double release (git-fixes).\n- spi: img-spfi: fix reference leak in img_spfi_resume (git-fixes).\n- spi: pic32: Do not leak DMA channels in probe error path (git-fixes).\n- spi: pxa2xx: Add missed security checks (git-fixes).\n- spi: spi-cavium-thunderx: Add missing pci_release_regions() (git-fixes).\n- spi: spi-loopback-test: Fix out-of-bounds read (git-fixes).\n- spi: spi-mem: Fix passing zero to 'PTR_ERR' warning (git-fixes).\n- spi: spi-mem: fix reference leak in spi_mem_access_start (git-fixes).\n- spi: spi-ti-qspi: fix reference leak in ti_qspi_setup (git-fixes).\n- spi: spidev: fix a potential use-after-free in spidev_release() (git-fixes).\n- spi: st-ssc4: Fix unbalanced pm_runtime_disable() in probe error path (git-fixes).\n- spi: st-ssc4: add missed pm_runtime_disable (git-fixes).\n- spi: tegra114: fix reference leak in tegra spi ops (git-fixes).\n- spi: tegra20-sflash: fix reference leak in tegra_sflash_resume (git-fixes).\n- spi: tegra20-slink: add missed clk_unprepare (git-fixes).\n- spi: tegra20-slink: fix reference leak in slink ops of tegra20 (git-fixes).\n- splice: only read in as much information as there is pipe buffer space (bsc#1179520).\n- staging: comedi: check validity of wMaxPacketSize of usb endpoints found (git-fixes).\n- staging: comedi: gsc_hpdi: check dma_alloc_coherent() return value (git-fixes).\n- staging: comedi: mf6x4: Fix AI end-of-conversion detection (git-fixes).\n- staging: olpc_dcon: Do not call platform_device_unregister() in dcon_probe() (git-fixes).\n- staging: olpc_dcon: add a missing dependency (git-fixes).\n- staging: rtl8188eu: Add device code for TP-Link TL-WN727N v5.21 (git-fixes).\n- staging: rtl8188eu: Add device id for MERCUSYS MW150US v2 (git-fixes).\n- staging: rtl8188eu: fix possible null dereference (git-fixes).\n- staging: rtl8192u: fix multiple memory leaks on error path (git-fixes).\n- staging: vt6656: set usb_set_intfdata on driver fail (git-fixes).\n- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (git-fixes).\n- staging: wlan-ng: properly check endpoint types (git-fixes).\n- sunrpc: fixed rollback in rpc_gssd_dummy_populate() (git-fixes).\n- thunderbolt: Use 32-bit writes when writing ring producer/consumer (git-fixes).\n- timer: Fix wheel index calculation on last level (git fixes)\n- timer: Prevent base->clk from moving backward (git-fixes)\n- tty: Fix ->pgrp locking in tiocspgrp() (git-fixes).\n- tty: always relink the port (git-fixes).\n- tty: link tty and port before configuring it as console (git-fixes).\n- tty: synclink_gt: Adjust indentation in several functions (git-fixes).\n- tty: synclinkmp: Adjust indentation in several functions (git-fixes).\n- tty:serial:mvebu-uart:fix a wrong return (git-fixes).\n- uapi/if_ether.h: move __UAPI_DEF_ETHHDR libc define (git-fixes).\n- uapi/if_ether.h: prevent redefinition of struct ethhdr (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Pass DISABLE_DEVICE_STREAMING flag to imx6ul (git-fixes).\n- usb: chipidea: ci_hdrc_imx: add missing put_device() call in usbmisc_get_init_data() (git-fixes).\n- usb: dwc2: Fix IN FIFO allocation (git-fixes).\n- usb: dwc3: remove the call trace of USBx_GFLADJ (git-fixes).\n- usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion (git-fixes).\n- usb: ehci-omap: Fix PM disable depth umbalance in ehci_hcd_omap_probe (git-fixes).\n- usb: fsl: Check memory resource before releasing it (git-fixes).\n- usb: gadget: composite: Fix possible double free memory bug (git-fixes).\n- usb: gadget: configfs: Fix missing spin_lock_init() (git-fixes).\n- usb: gadget: configfs: Preserve function ordering after bind failure (git-fixes).\n- usb: gadget: configfs: fix concurrent issue between composite APIs (git-fixes).\n- usb: gadget: f_fs: Use local copy of descriptors for userspace copy (git-fixes).\n- usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).\n- usb: gadget: ffs: ffs_aio_cancel(): Save/restore IRQ flags (git-fixes).\n- usb: gadget: fix wrong endpoint desc (git-fixes).\n- usb: gadget: goku_udc: fix potential crashes in probe (git-fixes).\n- usb: gadget: net2280: fix memory leak on probe error handling paths (git-fixes).\n- usb: gadget: select CONFIG_CRC32 (git-fixes).\n- usb: gadget: serial: fix Tx stall after buffer overflow (git-fixes).\n- usb: gadget: udc: fix possible sleep-in-atomic-context bugs in gr_probe() (git-fixes).\n- usb: gadget: udc: gr_udc: fix memleak on error handling path in gr_ep_init() (git-fixes).\n- usb: hso: Fix debug compile warning on sparc32 (git-fixes).\n- usb: musb: omap2430: Get rid of musb .set_vbus for omap2430 glue (git-fixes).\n- usb: oxu210hp-hcd: Fix memory leak in oxu_create (git-fixes).\n- usb: usbfs: Suppress problematic bind and unbind uevents (git-fixes).\n- usblp: poison URBs upon disconnect (git-fixes).\n- usbnet: ipheth: fix connectivity with iOS 14 (git-fixes).\n- video: fbdev: neofb: fix memory leak in neo_scan_monitor() (git-fixes).\n- vt: Reject zero-sized screen buffer size (git-fixes).\n- vt: do not hardcode the mem allocation upper bound (git-fixes).\n- wan: ds26522: select CONFIG_BITREVERSE (git-fixes).\n- watchdog: coh901327: add COMMON_CLK dependency (git-fixes).\n- watchdog: da9062: No need to ping manually before setting timeout (git-fixes).\n- watchdog: da9062: do not ping the hw during stop() (git-fixes).\n- watchdog: qcom: Avoid context switch in restart handler (git-fixes).\n- watchdog: sirfsoc: Add missing dependency on HAS_IOMEM (git-fixes).\n- wil6210: select CONFIG_CRC32 (git-fixes).\n- wimax: fix duplicate initializer warning (git-fixes).\n- wireless: Use linux/stddef.h instead of stddef.h (git-fixes).\n- wireless: Use offsetof instead of custom macro (git-fixes).\n- x86/apic: Fix integer overflow on 10 bit left shift of cpu_khz (bsc#1112178).\n- x86/i8259: Use printk_deferred() to prevent deadlock (bsc#1112178).\n- x86/insn-eval: Use new for_each_insn_prefix() macro to loop over prefixes bytes (bsc#1112178).\n- x86/mm/ident_map: Check for errors from ident_pud_init() (bsc#1112178).\n- x86/mm/mem_encrypt: Fix definition of PMD_FLAGS_DEC_WP (bsc#1112178).\n- x86/mm/numa: Remove uninitialized_var() usage (bsc#1112178).\n- x86/mm: Fix leak of pmd ptlock (bsc#1112178).\n- x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#1112178).\n- x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Do not move a task to the same resource group (bsc#1112178).\n- x86/resctrl: Fix incorrect local bandwidth when mba_sc is enabled (bsc#1112178).\n- x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak (bsc#1112178).\n- x86/resctrl: Remove unused struct mbm_state::chunks_bw (bsc#1112178).\n- x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR (bsc#1112178).\n- x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb (bsc#1112178).\n- x86/tracing: Introduce a static key for exception tracing (bsc#1179895).\n- x86/traps: Simplify pagefault tracing logic (bsc#1179895).\n- x86/uprobes: Do not use prefixes.nbytes when looping over prefixes.bytes (bsc#1112178).\n- xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).\n- xprtrdma: fix incorrect header size calculations (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-75", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0075-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:0075-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H7EJISS2OPKUSJFJ2BG5ZWHA2Z6H3VQB/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:0075-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H7EJISS2OPKUSJFJ2BG5ZWHA2Z6H3VQB/", }, { category: "self", summary: "SUSE Bug 1040855", url: "https://bugzilla.suse.com/1040855", }, { category: "self", summary: "SUSE Bug 1044120", url: "https://bugzilla.suse.com/1044120", }, { category: "self", summary: "SUSE Bug 1044767", url: "https://bugzilla.suse.com/1044767", }, { category: "self", summary: "SUSE Bug 1055117", url: "https://bugzilla.suse.com/1055117", }, { category: "self", summary: "SUSE Bug 1065729", url: "https://bugzilla.suse.com/1065729", }, { category: "self", summary: "SUSE Bug 1094840", url: "https://bugzilla.suse.com/1094840", }, { category: "self", summary: "SUSE Bug 1109695", url: "https://bugzilla.suse.com/1109695", }, { category: "self", summary: "SUSE Bug 1112178", url: "https://bugzilla.suse.com/1112178", }, { category: "self", summary: "SUSE Bug 1115431", url: "https://bugzilla.suse.com/1115431", }, { category: "self", summary: "SUSE Bug 1129770", url: "https://bugzilla.suse.com/1129770", }, { category: "self", summary: "SUSE Bug 1138374", url: "https://bugzilla.suse.com/1138374", }, { category: "self", summary: "SUSE Bug 1139944", url: "https://bugzilla.suse.com/1139944", }, { category: "self", summary: "SUSE Bug 1144912", url: "https://bugzilla.suse.com/1144912", }, { category: "self", summary: "SUSE Bug 1152457", url: "https://bugzilla.suse.com/1152457", }, { category: "self", summary: "SUSE Bug 1163727", url: "https://bugzilla.suse.com/1163727", }, { category: "self", summary: "SUSE Bug 1164780", url: "https://bugzilla.suse.com/1164780", }, { category: "self", summary: "SUSE Bug 1168952", url: "https://bugzilla.suse.com/1168952", }, { category: "self", summary: "SUSE Bug 1171078", url: "https://bugzilla.suse.com/1171078", }, { category: "self", summary: "SUSE Bug 1172145", url: "https://bugzilla.suse.com/1172145", }, { category: "self", summary: "SUSE Bug 1172538", url: "https://bugzilla.suse.com/1172538", }, { category: "self", summary: "SUSE Bug 1172694", url: "https://bugzilla.suse.com/1172694", }, { category: "self", summary: "SUSE Bug 1174784", url: "https://bugzilla.suse.com/1174784", }, { category: "self", summary: "SUSE Bug 1176558", url: "https://bugzilla.suse.com/1176558", }, { category: "self", summary: "SUSE Bug 1176559", url: "https://bugzilla.suse.com/1176559", }, { category: "self", summary: "SUSE Bug 1176846", url: "https://bugzilla.suse.com/1176846", }, { category: "self", summary: "SUSE Bug 1176956", url: "https://bugzilla.suse.com/1176956", }, { category: "self", summary: "SUSE Bug 1177666", url: "https://bugzilla.suse.com/1177666", }, { category: "self", summary: "SUSE Bug 1178049", url: "https://bugzilla.suse.com/1178049", }, { category: "self", summary: "SUSE Bug 1178270", url: "https://bugzilla.suse.com/1178270", }, { category: "self", summary: "SUSE Bug 1178372", url: "https://bugzilla.suse.com/1178372", }, { category: "self", summary: "SUSE Bug 1178401", url: "https://bugzilla.suse.com/1178401", }, { category: "self", summary: "SUSE Bug 1178590", url: "https://bugzilla.suse.com/1178590", }, { category: "self", summary: "SUSE Bug 1178634", url: "https://bugzilla.suse.com/1178634", }, { category: "self", summary: "SUSE Bug 1178762", url: "https://bugzilla.suse.com/1178762", }, { category: "self", summary: "SUSE Bug 1178900", url: "https://bugzilla.suse.com/1178900", }, { category: "self", summary: "SUSE Bug 1179014", url: "https://bugzilla.suse.com/1179014", }, { category: "self", summary: "SUSE Bug 1179015", url: "https://bugzilla.suse.com/1179015", }, { category: "self", summary: "SUSE Bug 1179045", url: "https://bugzilla.suse.com/1179045", }, { category: "self", summary: "SUSE Bug 1179082", url: "https://bugzilla.suse.com/1179082", }, { category: "self", summary: "SUSE Bug 1179107", url: "https://bugzilla.suse.com/1179107", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179204", url: "https://bugzilla.suse.com/1179204", }, { category: "self", summary: "SUSE Bug 1179444", url: "https://bugzilla.suse.com/1179444", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179520", url: "https://bugzilla.suse.com/1179520", }, { category: "self", summary: "SUSE Bug 1179575", url: "https://bugzilla.suse.com/1179575", }, { category: "self", summary: "SUSE Bug 1179578", url: "https://bugzilla.suse.com/1179578", }, { category: "self", summary: "SUSE Bug 1179601", url: "https://bugzilla.suse.com/1179601", }, { category: "self", summary: "SUSE Bug 1179663", url: "https://bugzilla.suse.com/1179663", }, { category: "self", summary: "SUSE Bug 1179670", url: "https://bugzilla.suse.com/1179670", }, { category: "self", summary: "SUSE Bug 1179671", url: "https://bugzilla.suse.com/1179671", }, { category: "self", summary: "SUSE Bug 1179672", url: "https://bugzilla.suse.com/1179672", }, { category: "self", summary: "SUSE Bug 1179673", url: "https://bugzilla.suse.com/1179673", }, { category: "self", summary: "SUSE Bug 1179711", url: "https://bugzilla.suse.com/1179711", }, { category: "self", summary: "SUSE Bug 1179713", url: "https://bugzilla.suse.com/1179713", }, { category: "self", summary: "SUSE Bug 1179714", url: "https://bugzilla.suse.com/1179714", }, { category: "self", summary: "SUSE Bug 1179715", url: "https://bugzilla.suse.com/1179715", }, { category: "self", summary: "SUSE Bug 1179716", url: "https://bugzilla.suse.com/1179716", }, { category: "self", summary: "SUSE Bug 1179722", url: "https://bugzilla.suse.com/1179722", }, { category: "self", summary: "SUSE Bug 1179723", url: "https://bugzilla.suse.com/1179723", }, { category: "self", summary: "SUSE Bug 1179724", url: "https://bugzilla.suse.com/1179724", }, { category: "self", summary: "SUSE Bug 1179745", url: "https://bugzilla.suse.com/1179745", }, { category: "self", summary: "SUSE Bug 1179810", url: "https://bugzilla.suse.com/1179810", }, { category: "self", summary: "SUSE Bug 1179888", url: "https://bugzilla.suse.com/1179888", }, { category: "self", summary: "SUSE Bug 1179895", url: "https://bugzilla.suse.com/1179895", }, { category: "self", summary: "SUSE Bug 1179896", url: "https://bugzilla.suse.com/1179896", }, { category: "self", summary: "SUSE Bug 1179960", url: "https://bugzilla.suse.com/1179960", }, { category: "self", summary: "SUSE Bug 1179963", url: "https://bugzilla.suse.com/1179963", }, { category: "self", summary: "SUSE Bug 1180027", url: "https://bugzilla.suse.com/1180027", }, { category: "self", summary: "SUSE Bug 1180029", url: "https://bugzilla.suse.com/1180029", }, { category: "self", summary: "SUSE Bug 1180031", url: "https://bugzilla.suse.com/1180031", }, { category: "self", summary: "SUSE Bug 1180052", url: "https://bugzilla.suse.com/1180052", }, { category: "self", summary: "SUSE Bug 1180086", url: "https://bugzilla.suse.com/1180086", }, { category: "self", summary: "SUSE Bug 1180117", url: "https://bugzilla.suse.com/1180117", }, { category: "self", summary: "SUSE Bug 1180258", url: "https://bugzilla.suse.com/1180258", }, { category: "self", summary: "SUSE Bug 1180506", url: "https://bugzilla.suse.com/1180506", }, { category: "self", summary: "SUSE Bug 1180559", url: "https://bugzilla.suse.com/1180559", }, { category: "self", summary: "SUSE Bug 1180676", url: "https://bugzilla.suse.com/1180676", }, { category: "self", summary: "SUSE CVE CVE-2019-20934 page", url: "https://www.suse.com/security/cve/CVE-2019-20934/", }, { category: "self", summary: "SUSE CVE CVE-2020-0444 page", url: "https://www.suse.com/security/cve/CVE-2020-0444/", }, { category: "self", summary: "SUSE CVE CVE-2020-0465 page", url: "https://www.suse.com/security/cve/CVE-2020-0465/", }, { category: "self", summary: "SUSE CVE CVE-2020-0466 page", url: "https://www.suse.com/security/cve/CVE-2020-0466/", }, { category: "self", summary: "SUSE CVE CVE-2020-11668 page", url: "https://www.suse.com/security/cve/CVE-2020-11668/", }, { category: "self", summary: "SUSE CVE CVE-2020-25639 page", url: "https://www.suse.com/security/cve/CVE-2020-25639/", }, { category: "self", summary: "SUSE CVE CVE-2020-27068 page", url: "https://www.suse.com/security/cve/CVE-2020-27068/", }, { category: "self", summary: "SUSE CVE CVE-2020-27777 page", url: "https://www.suse.com/security/cve/CVE-2020-27777/", }, { category: "self", summary: "SUSE CVE CVE-2020-27786 page", url: "https://www.suse.com/security/cve/CVE-2020-27786/", }, { category: "self", summary: "SUSE CVE CVE-2020-27825 page", url: "https://www.suse.com/security/cve/CVE-2020-27825/", }, { category: "self", summary: "SUSE CVE CVE-2020-28374 page", url: "https://www.suse.com/security/cve/CVE-2020-28374/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2020-29660 page", url: "https://www.suse.com/security/cve/CVE-2020-29660/", }, { category: "self", summary: "SUSE CVE CVE-2020-29661 page", url: "https://www.suse.com/security/cve/CVE-2020-29661/", }, { category: "self", summary: "SUSE CVE CVE-2020-36158 page", url: "https://www.suse.com/security/cve/CVE-2020-36158/", }, { category: "self", summary: "SUSE CVE CVE-2020-4788 page", url: "https://www.suse.com/security/cve/CVE-2020-4788/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-01-16T10:06:22Z", generator: { date: "2021-01-16T10:06:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:0075-1", initial_release_date: "2021-01-16T10:06:22Z", revision_history: [ { date: "2021-01-16T10:06:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-devel-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-devel-4.12.14-lp151.28.91.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-docs-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-docs-4.12.14-lp151.28.91.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-docs-html-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-docs-html-4.12.14-lp151.28.91.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-macros-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-macros-4.12.14-lp151.28.91.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-source-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-source-4.12.14-lp151.28.91.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", product: { name: "kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", product_id: "kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-debug-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-debug-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-debug-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-default-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-default-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-default-base-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-default-base-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-syms-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-syms-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", product: { name: "kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", product_id: "kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-debug-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-debug-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-default-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-default-base-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-devel-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-docs-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-docs-html-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-macros-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-source-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", }, product_reference: "kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-syms-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-20934", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-20934", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.2.6. On NUMA systems, the Linux fair scheduler has a use-after-free in show_numa_stats() because NUMA fault statistics are inappropriately freed, aka CID-16d51a590a8c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-20934", url: "https://www.suse.com/security/cve/CVE-2019-20934", }, { category: "external", summary: "SUSE Bug 1179663 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179663", }, { category: "external", summary: "SUSE Bug 1179666 for CVE-2019-20934", url: "https://bugzilla.suse.com/1179666", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2019-20934", }, { cve: "CVE-2020-0444", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0444", }, ], notes: [ { category: "general", text: "In audit_free_lsm_field of auditfilter.c, there is a possible bad kfree due to a logic error in audit_data_to_entry. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-150693166References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0444", url: "https://www.suse.com/security/cve/CVE-2020-0444", }, { category: "external", summary: "SUSE Bug 1180027 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180027", }, { category: "external", summary: "SUSE Bug 1180028 for CVE-2020-0444", url: "https://bugzilla.suse.com/1180028", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-0444", }, { cve: "CVE-2020-0465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0465", }, ], notes: [ { category: "general", text: "In various methods of hid-multitouch.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-162844689References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0465", url: "https://www.suse.com/security/cve/CVE-2020-0465", }, { category: "external", summary: "SUSE Bug 1180029 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180029", }, { category: "external", summary: "SUSE Bug 1180030 for CVE-2020-0465", url: "https://bugzilla.suse.com/1180030", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-0465", }, { cve: "CVE-2020-0466", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-0466", }, ], notes: [ { category: "general", text: "In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147802478References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-0466", url: "https://www.suse.com/security/cve/CVE-2020-0466", }, { category: "external", summary: "SUSE Bug 1180031 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180031", }, { category: "external", summary: "SUSE Bug 1180032 for CVE-2020-0466", url: "https://bugzilla.suse.com/1180032", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2020-0466", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2020-0466", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-0466", }, { cve: "CVE-2020-11668", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11668", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors, aka CID-a246b4d54770.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11668", url: "https://www.suse.com/security/cve/CVE-2020-11668", }, { category: "external", summary: "SUSE Bug 1168952 for CVE-2020-11668", url: "https://bugzilla.suse.com/1168952", }, { category: "external", summary: "SUSE Bug 1173942 for CVE-2020-11668", url: "https://bugzilla.suse.com/1173942", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-11668", }, { cve: "CVE-2020-25639", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25639", }, ], notes: [ { category: "general", text: "A NULL pointer dereference flaw was found in the Linux kernel's GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25639", url: "https://www.suse.com/security/cve/CVE-2020-25639", }, { category: "external", summary: "SUSE Bug 1176846 for CVE-2020-25639", url: "https://bugzilla.suse.com/1176846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-25639", }, { cve: "CVE-2020-27068", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27068", }, ], notes: [ { category: "general", text: "Product: AndroidVersions: Android kernelAndroid ID: A-127973231References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27068", url: "https://www.suse.com/security/cve/CVE-2020-27068", }, { category: "external", summary: "SUSE Bug 1180086 for CVE-2020-27068", url: "https://bugzilla.suse.com/1180086", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-27068", }, { cve: "CVE-2020-27777", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27777", }, ], notes: [ { category: "general", text: "A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27777", url: "https://www.suse.com/security/cve/CVE-2020-27777", }, { category: "external", summary: "SUSE Bug 1179107 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179107", }, { category: "external", summary: "SUSE Bug 1179419 for CVE-2020-27777", url: "https://bugzilla.suse.com/1179419", }, { category: "external", summary: "SUSE Bug 1200343 for CVE-2020-27777", url: "https://bugzilla.suse.com/1200343", }, { category: "external", summary: "SUSE Bug 1220060 for CVE-2020-27777", url: "https://bugzilla.suse.com/1220060", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-27777", }, { cve: "CVE-2020-27786", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27786", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of MIDI, where an attacker with a local account and the permissions to issue ioctl commands to midi devices could trigger a use-after-free issue. A write to this specific memory while freed and before use causes the flow of execution to change and possibly allow for memory corruption or privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27786", url: "https://www.suse.com/security/cve/CVE-2020-27786", }, { category: "external", summary: "SUSE Bug 1179601 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179601", }, { category: "external", summary: "SUSE Bug 1179616 for CVE-2020-27786", url: "https://bugzilla.suse.com/1179616", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-27786", }, { cve: "CVE-2020-27825", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27825", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27825", url: "https://www.suse.com/security/cve/CVE-2020-27825", }, { category: "external", summary: "SUSE Bug 1179960 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179960", }, { category: "external", summary: "SUSE Bug 1179961 for CVE-2020-27825", url: "https://bugzilla.suse.com/1179961", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-27825", }, { cve: "CVE-2020-28374", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-28374", }, ], notes: [ { category: "general", text: "In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7, insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request, aka CID-2896c93811e3. For example, an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-28374", url: "https://www.suse.com/security/cve/CVE-2020-28374", }, { category: "external", summary: "SUSE Bug 1178372 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178372", }, { category: "external", summary: "SUSE Bug 1178684 for CVE-2020-28374", url: "https://bugzilla.suse.com/1178684", }, { category: "external", summary: "SUSE Bug 1180676 for CVE-2020-28374", url: "https://bugzilla.suse.com/1180676", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-28374", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2020-29660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29660", }, ], notes: [ { category: "general", text: "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29660", url: "https://www.suse.com/security/cve/CVE-2020-29660", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29660", url: "https://bugzilla.suse.com/1179877", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-29660", }, { cve: "CVE-2020-29661", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29661", }, ], notes: [ { category: "general", text: "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29661", url: "https://www.suse.com/security/cve/CVE-2020-29661", }, { category: "external", summary: "SUSE Bug 1179745 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179745", }, { category: "external", summary: "SUSE Bug 1179877 for CVE-2020-29661", url: "https://bugzilla.suse.com/1179877", }, { category: "external", summary: "SUSE Bug 1214268 for CVE-2020-29661", url: "https://bugzilla.suse.com/1214268", }, { category: "external", summary: "SUSE Bug 1218966 for CVE-2020-29661", url: "https://bugzilla.suse.com/1218966", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-29661", }, { cve: "CVE-2020-36158", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-36158", }, ], notes: [ { category: "general", text: "mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value, aka CID-5c455c5ab332.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-36158", url: "https://www.suse.com/security/cve/CVE-2020-36158", }, { category: "external", summary: "SUSE Bug 1180559 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180559", }, { category: "external", summary: "SUSE Bug 1180562 for CVE-2020-36158", url: "https://bugzilla.suse.com/1180562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "important", }, ], title: "CVE-2020-36158", }, { cve: "CVE-2020-4788", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-4788", }, ], notes: [ { category: "general", text: "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-4788", url: "https://www.suse.com/security/cve/CVE-2020-4788", }, { category: "external", summary: "SUSE Bug 1177666 for CVE-2020-4788", url: "https://bugzilla.suse.com/1177666", }, { category: "external", summary: "SUSE Bug 1181158 for CVE-2020-4788", url: "https://bugzilla.suse.com/1181158", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.91.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.91.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.91.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-01-16T10:06:22Z", details: "moderate", }, ], title: "CVE-2020-4788", }, ], }
opensuse-su-2021:0241-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel (bnc#1181349).\n- CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup (bnc#1181504).\n- CVE-2021-20177: Fixed a kernel panic related to iptables string matching rules. A privileged user could insert a rule which could lead to denial of service (bnc#1180765).\n- CVE-2021-0342: In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. (bnc#1180812)\n- CVE-2020-29569: Fixed a potential privilege escalation and information leaks related to the PV block backend, as used by Xen (bnc#1179509).\n- CVE-2020-29568: Fixed a denial of service issue, related to processing watch events (bnc#1179508).\n- CVE-2020-25211: Fixed a flaw where a local attacker was able to inject conntrack netlink configuration that could cause a denial of service or trigger the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter (bnc#1176395).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Do not blindly trust DMA masks from firmware (git-fixes).\n- ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI (git-fixes).\n- ACPI: scan: Harden acpi_device_add() against device ID overflows (git-fixes).\n- ACPI: scan: Make acpi_bus_get_device() clear return pointer on error (git-fixes).\n- ACPI: sysfs: Prefer 'compatible' modalias (git-fixes).\n- ALSA: doc: Fix reference to mixart.rst (git-fixes).\n- ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).\n- ALSA: firewire-tascam: Fix integer overflow in midi_port_work() (git-fixes).\n- ALSA: hda: Add Cometlake-R PCI ID (git-fixes).\n- ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (git-fixes).\n- ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256 (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (git-fixes).\n- ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).\n- ALSA: hda/via: Add minimum mute flag (git-fixes).\n- ALSA: hda/via: Apply the workaround generically for Clevo machines (git-fixes).\n- ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).\n- ALSA: pcm: One more dependency for hw constraints (bsc#1181014).\n- ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info() (git-fixes).\n- ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (bsc#1181014).\n- ALSA: usb-audio: Annotate the endpoint index in audioformat (git-fixes).\n- ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (bsc#1181014).\n- ALSA: usb-audio: Avoid unnecessary interface re-setup (git-fixes).\n- ALSA: usb-audio: Choose audioformat of a counter-part substream (git-fixes).\n- ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).\n- ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices (git-fixes).\n- ALSA: usb-audio: Fix the missing endpoints creations for quirks (git-fixes).\n- ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (bsc#1181014).\n- ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (bsc#1181014).\n- arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback (bsc#1152489).\n- arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#1180130).\n- arm64: pgtable: Fix pte_accessible() (bsc#1180130).\n- ASoC: ak4458: correct reset polarity (git-fixes).\n- ASoC: dapm: remove widget from dirty list on free (git-fixes).\n- ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).\n- ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).\n- Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close (git-fixes).\n- bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).\n- bpf: Do not leak memory in bpf getsockopt when optlen == 0 (bsc#1155518).\n- bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (bsc#1155518).\n- btrfs: send: fix invalid clone operations when cloning from the same file and root (bsc#1181511).\n- btrfs: send: fix wrong file path when there is an inode with a pending rmdir (bsc#1181237).\n- cachefiles: Drop superfluous readpages aops NULL check (git-fixes).\n- can: dev: prevent potential information leak in can_fill_info() (git-fixes).\n- can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).\n- CDC-NCM: remove 'connected' log message (git-fixes).\n- clk: tegra30: Add hda clock default rates to clock driver (git-fixes).\n- crypto: asym_tpm: correct zero out potential secrets (git-fixes).\n- drivers/base/memory.c: indicate all memory blocks as removable (bsc#1180264).\n- drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling (bsc#1180848).\n- drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#1180848). - Update config files. - supported.conf:\n- drm: Added orientation quirk for ASUS tablet model T103HAF (git-fixes).\n- drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).\n- drm/amd/display: Avoid MST manager resource leak (git-fixes).\n- drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic (git-fixes).\n- drm/amd/display: dchubbub p-state warning during surface planes switch (git-fixes).\n- drm/amd/display: Do not double-buffer DTO adjustments (git-fixes).\n- drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally (git-fixes).\n- drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (git-fixes).\n- drm/amd/display: Free gamma after calculating legacy transfer function (git-fixes).\n- drm/amd/display: HDMI remote sink need mode validation for Linux (git-fixes).\n- drm/amd/display: Increase timeout for DP Disable (git-fixes).\n- drm/amd/display: Reject overlay plane configurations in multi-display scenarios (git-fixes).\n- drm/amd/display: remove useless if/else (git-fixes).\n- drm/amd/display: Retry AUX write when fail occurs (git-fixes).\n- drm/amd/display: Stop if retimer is not available (git-fixes).\n- drm/amd/display: update nv1x stutter latencies (git-fixes).\n- drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).\n- drm/amdgpu: correct the gpu reset handling for job != NULL case (git-fixes).\n- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (git-fixes).\n- drm/amdgpu: do not map BO in reserved region (git-fixes).\n- drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).\n- drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).\n- drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume (git-fixes).\n- drm/amdgpu: fix build_coefficients() argument (git-fixes).\n- drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).\n- drm/amdgpu: increase atombios cmd timeout (git-fixes).\n- drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).\n- drm/amdgpu: perform srbm soft reset always on SDMA resume (git-fixes).\n- drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table (git-fixes).\n- drm/amdgpu: prevent double kfree ttm->sg (git-fixes).\n- drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).\n- drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset (git-fixes).\n- drm/amdkfd: fix a memory leak issue (git-fixes).\n- drm/amdkfd: Fix leak in dmabuf import (git-fixes).\n- drm/amdkfd: fix restore worker race condition (git-fixes).\n- drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).\n- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (git-fixes).\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)\n- drm/aspeed: Fix Kconfig warning & subsequent build errors (git-fixes).\n- drm/atomic: put state on error path (git-fixes).\n- drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#1152472)\n- drm/bridge/synopsys: dsi: add support for non-continuous HS clock (git-fixes).\n- drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working correctly (git-fixes).\n- drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)\n- drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor() (git-fixes).\n- drm/etnaviv: always start/stop scheduler in timeout processing (git-fixes).\n- drm/exynos: dsi: Remove bridge node reference in error handling path in probe function (git-fixes).\n- drm/gma500: fix double free of gma_connector (bsc#1152472) Backporting notes: \t* context changes\n- drm/gma500: fix double free of gma_connector (git-fixes).\n- drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] (git-fixes).\n- drm/i915: Avoid memory leak with more than 16 workarounds on a list (git-fixes).\n- drm/i915: Break up error capture compression loops with cond_resched() (git-fixes).\n- drm/i915: Check for all subplatform bits (git-fixes).\n- drm/i915: clear the gpu reloc batch (git-fixes).\n- drm/i915: Correctly set SFC capability for video engines (bsc#1152489) Backporting notes: \t* context changes\n- drm/i915/display/dp: Compute the correct slice count for VDSC on DP (git-fixes).\n- drm/i915: Drop runtime-pm assert from vgpu io accessors (git-fixes).\n- drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is no reset-deassert MIPI-sequence (git-fixes).\n- drm/i915: Filter wake_flags passed to default_wake_function (git-fixes).\n- drm/i915: Fix mismatch between misplaced vma check and vma insert (git-fixes).\n- drm/i915: Force VT'd workarounds when running as a guest OS (git-fixes).\n- drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).\n- drm/i915/gt: Delay execlist processing for tgl (git-fixes).\n- drm/i915/gt: Free stale request on destroying the virtual engine (git-fixes).\n- drm/i915/gt: Prevent use of engine->wa_ctx after error (git-fixes).\n- drm/i915/gt: Program mocs:63 for cache eviction on gen9 (git-fixes).\n- drm/i915/gvt: return error when failing to take the module reference (git-fixes).\n- drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).\n- drm/i915: Handle max_bpc==16 (git-fixes).\n- drm/i915/selftests: Avoid passing a random 0 into ilog2 (git-fixes).\n- drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/mcde: Fix handling of platform_get_irq() error (git-fixes).\n- drm/meson: dw-hdmi: Register a callback to disable the regulator (git-fixes).\n- drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).\n- drm/msm/a6xx: fix a potential overflow issue (git-fixes).\n- drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).\n- drm/msm: add shutdown support for display platform_driver (git-fixes).\n- drm/msm: Disable preemption on all 5xx targets (git-fixes).\n- drm/msm/dpu: Add newline to printks (git-fixes).\n- drm/msm/dpu: Fix scale params in plane validation (git-fixes).\n- drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).\n- drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (git-fixes).\n- drm/msm: fix leaks if initialization fails (git-fixes).\n- drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).\n- drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau: fix runtime pm imbalance on error (git-fixes).\n- drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields (git-fixes).\n- drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0 (git-fixes).\n- drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).\n- drm/nouveau/mmu: fix vram heap sizing (git-fixes).\n- drm/nouveau/nouveau: fix the start/end range for migration (git-fixes).\n- drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).\n- drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices (git-fixes).\n- drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).\n- drm/omap: dss: Cleanup DSS ports on initialisation failure (git-fixes).\n- drm/omap: fix incorrect lock state (git-fixes).\n- drm/omap: fix possible object reference leak (git-fixes).\n- drm/panfrost: add amlogic reset quirk callback (git-fixes).\n- drm: rcar-du: Set primary plane zpos immutably at initializing (git-fixes).\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)\n- drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).\n- drm/scheduler: Avoid accessing freed bad job (git-fixes).\n- drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#1152472)\n- drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).\n- drm/sun4i: frontend: Reuse the ch0 phase for RGB formats (git-fixes).\n- drm/sun4i: frontend: Rework a bit the phase data (git-fixes).\n- drm/sun4i: mixer: Extend regmap max_register (git-fixes).\n- drm/syncobj: Fix use-after-free (git-fixes).\n- drm/tegra: replace idr_init() by idr_init_base() (git-fixes).\n- drm/tegra: sor: Disable clocks on error in tegra_sor_init() (git-fixes).\n- drm/ttm: fix eviction valuable range check (git-fixes).\n- drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)\n- drm/tve200: Fix handling of platform_get_irq() error (git-fixes).\n- drm/tve200: Stabilize enable/disable (git-fixes).\n- drm/vc4: drv: Add error handding for bind (git-fixes).\n- e1000e: bump up timeout to wait when ME un-configures ULP mode (jsc#SLE-8100).\n- ehci: fix EHCI host controller initialization sequence (git-fixes).\n- ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).\n- Exclude Symbols.list again. Removing the exclude builds vanilla/linux-next builds. Fixes: 55877625c800 ('kernel-binary.spec.in: Package the obj_install_dir as explicit filelist.')\n- firmware: imx: select SOC_BUS to fix firmware build (git-fixes).\n- floppy: reintroduce O_NDELAY fix (boo#1181018).\n- futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349 bsc#1149032).\n- futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).\n- futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).\n- futex: Remove needless goto's (bsc#1149032).\n- futex: Remove unused empty compat_exit_robust_list() (bsc#1149032).\n- futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).\n- futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).\n- futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#1149032).\n- HID: Ignore battery for Elan touchscreen on ASUS UX550 (git-fixes).\n- HID: logitech-dj: add the G602 receiver (git-fixes).\n- HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices (git-fixes).\n- HID: multitouch: do not filter mice nodes (git-fixes).\n- HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad device (git-fixes).\n- HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).\n- HID: wacom: Constify attribute_groups (git-fixes).\n- HID: wacom: Correct NULL dereference on AES pen proximity (git-fixes).\n- HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).\n- HID: wacom: Fix memory leakage caused by kfifo_alloc (git-fixes).\n- hwmon: (pwm-fan) Ensure that calculation does not discard big period values (git-fixes).\n- i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).\n- i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).\n- ice: avoid premature Rx buffer reuse (jsc#SLE-7926).\n- ice, xsk: clear the status bits for the next_to_use descriptor (jsc#SLE-7926).\n- iio: ad5504: Fix setting power-down state (git-fixes).\n- iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).\n- iommu/vt-d: Fix a bug for PDP check in prq_event_thread (bsc#1181217).\n- ionic: account for vlan tag len in rx buffer len (bsc#1167773).\n- kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).\n- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (git fixes (kernel/kprobe)).\n- KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails (bsc#1181218).\n- KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup (jsc#SLE-7512 bsc#1165545).\n- KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).\n- leds: trigger: fix potential deadlock with libata (git-fixes).\n- lib/genalloc: fix the overflow when size is too big (git-fixes).\n- lockd: do not use interval-based rebinding over TCP (for-next).\n- mac80211: check if atf has been disabled in __ieee80211_schedule_txq (git-fixes).\n- mac80211: do not drop tx nulldata packets on encrypted links (git-fixes).\n- md: fix a warning caused by a race between concurrent md_ioctl()s (for-next).\n- media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (bsc#1181104).\n- media: dvb-usb: Fix use-after-free access (bsc#1181104).\n- media: rc: ensure that uevent can be read directly after rc device register (git-fixes).\n- misdn: dsp: select CONFIG_BITREVERSE (git-fixes).\n- mmc: core: do not initialize block size from ext_csd if not present (git-fixes).\n- mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).\n- mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).\n- mm/vmalloc: Fix unlock order in s_stop() (git fixes (mm/vmalloc)).\n- module: delay kobject uevent until after module init call (bsc#1178631).\n- mt7601u: fix kernel crash unplugging the device (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- net/af_iucv: fix null pointer dereference on shutdown (bsc#1179567 LTC#190111).\n- net/af_iucv: set correct sk_protocol for child sockets (git-fixes).\n- net: fix proc_fs init handling in af_packet and tls (bsc#1154353).\n- net: hns3: fix a phy loopback fail issue (bsc#1154353).\n- net: hns3: remove a misused pragma packed (bsc#1154353).\n- net/mlx5e: ethtool, Fix restriction of autoneg with 56G (jsc#SLE-8464).\n- net: mscc: ocelot: allow offloading of bridge on top of LAG (git-fixes).\n- net/smc: cancel event worker during device removal (git-fixes).\n- net/smc: check for valid ib_client_data (git-fixes).\n- net/smc: fix cleanup for linkgroup setup failures (git-fixes).\n- net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() (git-fixes).\n- net/smc: fix dmb buffer shortage (git-fixes).\n- net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).\n- net/smc: fix sock refcounting in case of termination (git-fixes).\n- net/smc: fix valid DMBE buffer sizes (git-fixes).\n- net/smc: no peer ID in CLC decline for SMCD (git-fixes).\n- net/smc: remove freed buffer from list (git-fixes).\n- net/smc: reset sndbuf_desc if freed (git-fixes).\n- net/smc: set rx_off for SMCR explicitly (git-fixes).\n- net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).\n- net/smc: transfer fasync_list in case of fallback (git-fixes).\n- net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs' (for-next).\n- net: sunrpc: interpret the return value of kstrtou32 correctly (for-next).\n- net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).\n- net: vlan: avoid leaks on register_vlan_dev() failures (bsc#1154353).\n- NFC: fix possible resource leak (git-fixes).\n- NFC: fix resource leak when target index is invalid (git-fixes).\n- NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (for-next).\n- nfs_common: need lock during iterate through the list (for-next).\n- nfsd4: readdirplus shouldn't return parent of export (git-fixes).\n- nfsd: Fix message level for normal termination (for-next).\n- NFS: nfs_delegation_find_inode_server must first reference the superblock (for-next).\n- NFS: nfs_igrab_and_active must first reference the superblock (for-next).\n- NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (for-next).\n- NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).\n- NFS: switch nfsiod to be an UNBOUND workqueue (for-next).\n- NFSv4.2: condition READDIR's mask for security label based on LSM state (for-next).\n- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (for-next).\n- nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout (bsc#1181161).\n- nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout (bsc#1181161).\n- platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes (git-fixes).\n- platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634 (git-fixes).\n- platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from allow-list (git-fixes).\n- platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP x360 models (git-fixes).\n- PM: hibernate: flush swap writer after marking (git-fixes).\n- pNFS: Mark layout for return if return-on-close was not sent (git-fixes).\n- powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).\n- powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (bsc#1181148 ltc#190702).\n- powerpc: Refactor is_kvm_guest() declaration to new header (bsc#1181148 ltc#190702).\n- powerpc: Reintroduce is_kvm_guest() as a fast-path check (bsc#1181148 ltc#190702).\n- powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 ltc#190702).\n- power: vexpress: add suppress_bind_attrs to true (git-fixes).\n- prom_init: enable verbose prints (bsc#1178142 bsc#1180759).\n- ptrace: reintroduce usage of subjective credentials in ptrace_has_cap() (bsc#1163930).\n- ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).\n- r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).\n- Revert 'nfsd4: support change_attr_type attribute' (for-next).\n- Revive usb-audio Keep Interface mixer (bsc#1181014).\n- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349 bsc#1149032).\n- s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).\n- s390/dasd: fix hanging device offline processing (bsc#1181169 LTC#190914).\n- s390/dasd: fix list corruption of lcu list (git-fixes).\n- s390/dasd: fix list corruption of pavgroup group list (git-fixes).\n- s390/dasd: prevent inconsistent LCU device data (git-fixes).\n- s390/kexec_file: fix diag308 subcode when loading crash kernel (git-fixes).\n- s390/qeth: consolidate online/offline code (git-fixes).\n- s390/qeth: do not raise NETDEV_REBOOT event from L3 offline path (git-fixes).\n- s390/qeth: fix deadlock during recovery (git-fixes).\n- s390/qeth: fix L2 header access in qeth_l3_osa_features_check() (git-fixes).\n- s390/qeth: fix locking for discipline setup / removal (git-fixes).\n- s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).\n- scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#1181425 ltc#188252).\n- scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#1180891).\n- scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#1180891).\n- scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#1180891).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1180891).\n- scsi: lpfc: Fix error log messages being logged following SCSI task mgnt (bsc#1180891).\n- scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).\n- scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).\n- scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).\n- scsi: lpfc: Fix target reset failing (bsc#1180891).\n- scsi: lpfc: Fix vport create logging (bsc#1180891).\n- scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).\n- scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (bsc#1180891).\n- scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue state (bsc#1180891).\n- scsi: lpfc: Simplify bool comparison (bsc#1180891).\n- scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).\n- scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc#1180891).\n- scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#1179142).\n- scsi: scsi_transport_srp: Do not block target in failfast state (bsc#1172355).\n- selftests/ftrace: Select an existing function in kprobe_eventname test (bsc#1179396 ltc#185738).\n- selftests: net: fib_tests: remove duplicate log test (git-fixes).\n- selftests/powerpc: Add a test of bad (out-of-range) accesses (bsc#1181158 ltc#190851).\n- selftests/powerpc: Add a test of spectre_v2 mitigations (bsc#1181158 ltc#190851).\n- selftests/powerpc: Ignore generated files (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 ltc#190851).\n- selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 ltc#190851).\n- selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 ltc#190579).\n- selftests/powerpc: spectre_v2 test must be built 64-bit (bsc#1181158 ltc#190851).\n- serial: mvebu-uart: fix tx lost characters at power off (git-fixes).\n- spi: cadence: cache reference clock rate during probe (git-fixes).\n- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (for-next).\n- sunrpc: fix xs_read_xdr_buf for partial pages receive (for-next).\n- SUNRPC: rpc_wake_up() should wake up tasks in the correct order (for-next).\n- timers: Preserve higher bits of expiration on index calculation (bsc#1181318).\n- timers: Use only bucket expiry for base->next_expiry value (bsc#1181318).\n- udp: Prevent reuseport_select_sock from reading uninitialized socks (git-fixes).\n- USB: cdc-acm: blacklist another IR Droid device (git-fixes).\n- USB: cdc-wdm: Fix use after free in service_outstanding_interrupt() (git-fixes).\n- usb: dwc3: Add support for DWC_usb32 IP (git-fixes).\n- usb: dwc3: core: Properly default unspecified speed (git-fixes).\n- usb: dwc3: Update soft-reset wait polling rate (git-fixes).\n- USB: ehci: fix an interrupt calltrace error (git-fixes).\n- usb: gadget: aspeed: fix stop dma register setting (git-fixes).\n- usb: gadget: configfs: Fix use-after-free issue with udc_name (git-fixes).\n- usb: gadget: enable super speed plus (git-fixes).\n- usb: gadget: Fix spinlock lockup on usb_function_deactivate (git-fixes).\n- usb: gadget: function: printer: Fix a memory leak for interface descriptor (git-fixes).\n- USB: serial: option: add LongSung M5710 module support (git-fixes).\n- USB: serial: option: add Quectel EM160R-GL (git-fixes).\n- usb: typec: Fix copy paste error for NVIDIA alt-mode description (git-fixes).\n- usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).\n- usb: udc: core: Use lock when write to soft_connect (git-fixes).\n- USB: usblp: fix DMA to stack (git-fixes).\n- vfio iommu: Add dma available capability (bsc#1179572 LTC#190110).\n- vfio/pci: Implement ioeventfd thread handler for contended memory lock (bsc#1181219).\n- vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181220).\n- video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init() (git-fixes).\n- video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).\n- video: fbdev: pvr2fb: initialize variables (git-fixes).\n- video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value error (git-fixes).\n- x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1152489).\n- x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (bsc#1181077).\n- x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).\n- x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).\n- x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1152489).\n- x86/topology: Make __max_die_per_package available unconditionally (bsc#1152489).\n- x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled (bsc#1181335).\n- xen-blkfront: allow discard-* nodes to be optional (bsc#1181346).\n- xen/privcmd: allow fetching resource sizes (bsc#1065600).\n- xfs: show the proper user quota options (bsc#1181538).\n- xhci: make sure TRB is fully written before giving it to the controller (git-fixes).\n- xhci: tegra: Delay for disabling LFPS detector (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2021-241", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0241-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2021:0241-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GZRN6BW22C4S3GVCJVPHDT4HHTLVGVZE/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2021:0241-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GZRN6BW22C4S3GVCJVPHDT4HHTLVGVZE/", }, { category: "self", summary: "SUSE Bug 1065600", url: "https://bugzilla.suse.com/1065600", }, { category: "self", summary: "SUSE Bug 1149032", url: "https://bugzilla.suse.com/1149032", }, { category: "self", summary: "SUSE Bug 1152472", url: "https://bugzilla.suse.com/1152472", }, { category: "self", summary: "SUSE Bug 1152489", url: "https://bugzilla.suse.com/1152489", }, { category: "self", summary: "SUSE Bug 1153274", url: "https://bugzilla.suse.com/1153274", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1155518", url: "https://bugzilla.suse.com/1155518", }, { category: "self", summary: "SUSE Bug 1163930", url: "https://bugzilla.suse.com/1163930", }, { category: "self", summary: "SUSE Bug 1165545", url: "https://bugzilla.suse.com/1165545", }, { category: "self", summary: "SUSE Bug 1167773", url: "https://bugzilla.suse.com/1167773", }, { category: "self", summary: "SUSE Bug 1172355", url: "https://bugzilla.suse.com/1172355", }, { category: "self", summary: "SUSE Bug 1176395", url: "https://bugzilla.suse.com/1176395", }, { category: "self", summary: "SUSE Bug 1176831", url: "https://bugzilla.suse.com/1176831", }, { category: "self", summary: "SUSE Bug 1178142", url: "https://bugzilla.suse.com/1178142", }, { category: "self", summary: "SUSE Bug 1178631", url: "https://bugzilla.suse.com/1178631", }, { category: "self", summary: "SUSE Bug 1179142", url: "https://bugzilla.suse.com/1179142", }, { category: "self", summary: "SUSE Bug 1179396", url: "https://bugzilla.suse.com/1179396", }, { category: "self", summary: "SUSE Bug 1179508", url: "https://bugzilla.suse.com/1179508", }, { category: "self", summary: "SUSE Bug 1179509", url: "https://bugzilla.suse.com/1179509", }, { category: "self", summary: "SUSE Bug 1179567", url: "https://bugzilla.suse.com/1179567", }, { category: "self", summary: "SUSE Bug 1179572", url: "https://bugzilla.suse.com/1179572", }, { category: "self", summary: "SUSE Bug 1180130", url: "https://bugzilla.suse.com/1180130", }, { category: "self", summary: "SUSE Bug 1180264", url: "https://bugzilla.suse.com/1180264", }, { category: "self", summary: "SUSE Bug 1180412", url: "https://bugzilla.suse.com/1180412", }, { category: "self", summary: "SUSE Bug 1180759", url: "https://bugzilla.suse.com/1180759", }, { category: "self", summary: "SUSE Bug 1180765", url: "https://bugzilla.suse.com/1180765", }, { category: "self", summary: "SUSE Bug 1180809", url: "https://bugzilla.suse.com/1180809", }, { category: "self", summary: "SUSE Bug 1180812", url: "https://bugzilla.suse.com/1180812", }, { category: "self", summary: "SUSE Bug 1180848", url: "https://bugzilla.suse.com/1180848", }, { category: "self", summary: "SUSE Bug 1180889", url: "https://bugzilla.suse.com/1180889", }, { category: "self", summary: "SUSE Bug 1180891", url: "https://bugzilla.suse.com/1180891", }, { category: "self", summary: "SUSE Bug 1180971", url: "https://bugzilla.suse.com/1180971", }, { category: "self", summary: "SUSE Bug 1181014", url: "https://bugzilla.suse.com/1181014", }, { category: "self", summary: "SUSE Bug 1181018", url: "https://bugzilla.suse.com/1181018", }, { category: "self", summary: "SUSE Bug 1181077", url: "https://bugzilla.suse.com/1181077", }, { category: "self", summary: "SUSE Bug 1181104", url: "https://bugzilla.suse.com/1181104", }, { category: "self", summary: "SUSE Bug 1181148", url: "https://bugzilla.suse.com/1181148", }, { category: "self", summary: "SUSE Bug 1181158", url: "https://bugzilla.suse.com/1181158", }, { category: "self", summary: "SUSE Bug 1181161", url: "https://bugzilla.suse.com/1181161", }, { category: "self", summary: "SUSE Bug 1181169", url: "https://bugzilla.suse.com/1181169", }, { category: "self", summary: "SUSE Bug 1181203", url: "https://bugzilla.suse.com/1181203", }, { category: "self", summary: "SUSE Bug 1181217", url: "https://bugzilla.suse.com/1181217", }, { category: "self", summary: "SUSE Bug 1181218", url: "https://bugzilla.suse.com/1181218", }, { category: "self", summary: "SUSE Bug 1181219", url: "https://bugzilla.suse.com/1181219", }, { category: "self", summary: "SUSE Bug 1181220", url: "https://bugzilla.suse.com/1181220", }, { category: "self", summary: "SUSE Bug 1181237", url: "https://bugzilla.suse.com/1181237", }, { category: "self", summary: "SUSE Bug 1181318", url: "https://bugzilla.suse.com/1181318", }, { category: "self", summary: "SUSE Bug 1181335", url: "https://bugzilla.suse.com/1181335", }, { category: "self", summary: "SUSE Bug 1181346", url: "https://bugzilla.suse.com/1181346", }, { category: "self", summary: "SUSE Bug 1181349", url: "https://bugzilla.suse.com/1181349", }, { category: "self", summary: "SUSE Bug 1181425", url: "https://bugzilla.suse.com/1181425", }, { category: "self", summary: "SUSE Bug 1181494", url: "https://bugzilla.suse.com/1181494", }, { category: "self", summary: "SUSE Bug 1181504", url: "https://bugzilla.suse.com/1181504", }, { category: "self", summary: "SUSE Bug 1181511", url: "https://bugzilla.suse.com/1181511", }, { category: "self", summary: "SUSE Bug 1181538", url: "https://bugzilla.suse.com/1181538", }, { category: "self", summary: "SUSE Bug 1181584", url: "https://bugzilla.suse.com/1181584", }, { category: "self", summary: "SUSE CVE CVE-2020-25211 page", url: "https://www.suse.com/security/cve/CVE-2020-25211/", }, { category: "self", summary: "SUSE CVE CVE-2020-29568 page", url: "https://www.suse.com/security/cve/CVE-2020-29568/", }, { category: "self", summary: "SUSE CVE CVE-2020-29569 page", url: "https://www.suse.com/security/cve/CVE-2020-29569/", }, { category: "self", summary: "SUSE CVE CVE-2021-0342 page", url: "https://www.suse.com/security/cve/CVE-2021-0342/", }, { category: "self", summary: "SUSE CVE CVE-2021-20177 page", url: "https://www.suse.com/security/cve/CVE-2021-20177/", }, { category: "self", summary: "SUSE CVE CVE-2021-3347 page", url: "https://www.suse.com/security/cve/CVE-2021-3347/", }, { category: "self", summary: "SUSE CVE CVE-2021-3348 page", url: "https://www.suse.com/security/cve/CVE-2021-3348/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2021-02-05T15:14:38Z", generator: { date: "2021-02-05T15:14:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2021:0241-1", initial_release_date: "2021-02-05T15:14:38Z", revision_history: [ { date: "2021-02-05T15:14:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-lp152.63.1.noarch", product: { name: "kernel-devel-5.3.18-lp152.63.1.noarch", product_id: "kernel-devel-5.3.18-lp152.63.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-lp152.63.1.noarch", product: { name: "kernel-docs-5.3.18-lp152.63.1.noarch", product_id: "kernel-docs-5.3.18-lp152.63.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-lp152.63.1.noarch", product: { name: "kernel-docs-html-5.3.18-lp152.63.1.noarch", product_id: "kernel-docs-html-5.3.18-lp152.63.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-lp152.63.1.noarch", product: { name: "kernel-macros-5.3.18-lp152.63.1.noarch", product_id: "kernel-macros-5.3.18-lp152.63.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-lp152.63.1.noarch", product: { name: "kernel-source-5.3.18-lp152.63.1.noarch", product_id: "kernel-source-5.3.18-lp152.63.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-lp152.63.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-lp152.63.1.noarch", product_id: "kernel-source-vanilla-5.3.18-lp152.63.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-debug-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-debug-5.3.18-lp152.63.1.x86_64", product_id: "kernel-debug-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-lp152.63.1.x86_64", product_id: "kernel-debug-devel-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-default-5.3.18-lp152.63.1.x86_64", product_id: "kernel-default-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", product: { name: "kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", product_id: "kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-default-devel-5.3.18-lp152.63.1.x86_64", product_id: "kernel-default-devel-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-obs-build-5.3.18-lp152.63.1.x86_64", product_id: "kernel-obs-build-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-lp152.63.1.x86_64", product_id: "kernel-obs-qa-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-preempt-5.3.18-lp152.63.1.x86_64", product_id: "kernel-preempt-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-lp152.63.1.x86_64", product: { name: "kernel-syms-5.3.18-lp152.63.1.x86_64", product_id: "kernel-syms-5.3.18-lp152.63.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.2", product: { name: "openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-debug-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-debug-devel-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-default-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", }, product_reference: "kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", }, product_reference: "kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-devel-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-docs-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-docs-html-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-macros-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-obs-qa-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-source-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.3.18-lp152.63.1.noarch as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", }, product_reference: "kernel-source-vanilla-5.3.18-lp152.63.1.noarch", relates_to_product_reference: "openSUSE Leap 15.2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-lp152.63.1.x86_64 as component of openSUSE Leap 15.2", product_id: "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", }, product_reference: "kernel-syms-5.3.18-lp152.63.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.2", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25211", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25211", }, ], notes: [ { category: "general", text: "In the Linux kernel through 5.8.7, local attackers able to inject conntrack netlink configuration could overflow a local buffer, causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c, aka CID-1cc5ef91d2ff.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25211", url: "https://www.suse.com/security/cve/CVE-2020-25211", }, { category: "external", summary: "SUSE Bug 1176395 for CVE-2020-25211", url: "https://bugzilla.suse.com/1176395", }, { category: "external", summary: "SUSE Bug 1192356 for CVE-2020-25211", url: "https://bugzilla.suse.com/1192356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "moderate", }, ], title: "CVE-2020-25211", }, { cve: "CVE-2020-29568", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29568", }, ], notes: [ { category: "general", text: "An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an OOM in the backend. All systems with a FreeBSD, Linux, or NetBSD (any version) dom0 are vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29568", url: "https://www.suse.com/security/cve/CVE-2020-29568", }, { category: "external", summary: "SUSE Bug 1179508 for CVE-2020-29568", url: "https://bugzilla.suse.com/1179508", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "moderate", }, ], title: "CVE-2020-29568", }, { cve: "CVE-2020-29569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-29569", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-29569", url: "https://www.suse.com/security/cve/CVE-2020-29569", }, { category: "external", summary: "SUSE Bug 1179509 for CVE-2020-29569", url: "https://bugzilla.suse.com/1179509", }, { category: "external", summary: "SUSE Bug 1180008 for CVE-2020-29569", url: "https://bugzilla.suse.com/1180008", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "important", }, ], title: "CVE-2020-29569", }, { cve: "CVE-2021-0342", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0342", }, ], notes: [ { category: "general", text: "In tun_get_user of tun.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges required. User interaction is not required for exploitation. Product: Android; Versions: Android kernel; Android ID: A-146554327.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0342", url: "https://www.suse.com/security/cve/CVE-2021-0342", }, { category: "external", summary: "SUSE Bug 1180812 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180812", }, { category: "external", summary: "SUSE Bug 1180859 for CVE-2021-0342", url: "https://bugzilla.suse.com/1180859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "moderate", }, ], title: "CVE-2021-0342", }, { cve: "CVE-2021-20177", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-20177", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel's implementation of string matching within a packet. A privileged user (with root or CAP_NET_ADMIN) when inserting iptables rules could insert a rule which can panic the system. Kernel before kernel 5.5-rc1 is affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-20177", url: "https://www.suse.com/security/cve/CVE-2021-20177", }, { category: "external", summary: "SUSE Bug 1180765 for CVE-2021-20177", url: "https://bugzilla.suse.com/1180765", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "moderate", }, ], title: "CVE-2021-20177", }, { cve: "CVE-2021-3347", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3347", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3347", url: "https://www.suse.com/security/cve/CVE-2021-3347", }, { category: "external", summary: "SUSE Bug 1181349 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181349", }, { category: "external", summary: "SUSE Bug 1181553 for CVE-2021-3347", url: "https://bugzilla.suse.com/1181553", }, { category: "external", summary: "SUSE Bug 1190859 for CVE-2021-3347", url: "https://bugzilla.suse.com/1190859", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "important", }, ], title: "CVE-2021-3347", }, { cve: "CVE-2021-3348", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-3348", }, ], notes: [ { category: "general", text: "nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-3348", url: "https://www.suse.com/security/cve/CVE-2021-3348", }, { category: "external", summary: "SUSE Bug 1181504 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181504", }, { category: "external", summary: "SUSE Bug 1181645 for CVE-2021-3348", url: "https://bugzilla.suse.com/1181645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.63.1.lp152.8.21.1.x86_64", "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.63.1.x86_64", "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.63.1.noarch", "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.63.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-05T15:14:38Z", details: "moderate", }, ], title: "CVE-2021-3348", }, ], }
fkie_cve-2020-29569
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
xen | xen | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
netapp | hci_compute_node_bios | - | |
netapp | hci_compute_node | - | |
netapp | solidfire_\&_hci_management_node | - | |
netapp | solidfire_\&_hci_storage_node | - | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", matchCriteriaId: "98708CDE-265E-4841-B910-B632F7BAAC3E", versionEndIncluding: "4.14.1", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "E8A46162-F812-454B-BEE5-86FFF334B713", versionEndExcluding: "4.2", versionStartIncluding: "4.1.44", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "44273AF8-4713-4313-BA5B-3449B436CA98", versionEndExcluding: "4.4.254", versionStartIncluding: "4.4.80", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "91C418A5-0374-4773-B165-F7BE27B8801C", versionEndExcluding: "4.9.249", versionStartIncluding: "4.9.36", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "0F9F563E-A3F3-42B8-8439-C0B682A22AD8", versionEndExcluding: "4.12", versionStartIncluding: "4.11.9", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "8EE40033-36B1-40CA-98BA-A7C929D96D20", versionEndExcluding: "4.14.213", versionStartIncluding: "4.12", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "B30A823C-D837-4AD5-93D5-FB7EE26D5DF2", versionEndExcluding: "4.19.164", versionStartIncluding: "4.15", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "FAB8E014-9956-4F69-A3BF-A952FE61DF4F", versionEndExcluding: "5.4.86", versionStartIncluding: "4.20", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "CFEDD0B0-BD5D-45AA-A1E2-DB18D26E095D", versionEndExcluding: "5.10.4", versionStartIncluding: "5.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*", matchCriteriaId: "7C61DF9A-ABDE-44A2-A060-B088428D5064", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", matchCriteriaId: "AD7447BC-F315-4298-A822-549942FC118B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:netapp:solidfire_\\&_hci_management_node:-:*:*:*:*:*:*:*", matchCriteriaId: "D6D700C5-F67F-4FFB-BE69-D524592A3D2E", vulnerable: true, }, { criteria: "cpe:2.3:a:netapp:solidfire_\\&_hci_storage_node:-:*:*:*:*:*:*:*", matchCriteriaId: "D452B464-1200-4B72-9A89-42DC58486191", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "An issue was discovered in the Linux kernel through 5.10.1, as used with Xen through 4.14.x. The Linux kernel PV block backend expects the kernel thread handler to reset ring->xenblkd to NULL when stopped. However, the handler may not have time to run if the frontend quickly toggles between the states connect and disconnect. As a consequence, the block backend may re-use a pointer after it was freed. A misbehaving guest can trigger a dom0 crash by continuously connecting / disconnecting a block frontend. Privilege escalation and information leaks cannot be ruled out. This only affects systems with a Linux blkback.", }, { lang: "es", value: "Se detectó un problema en el kernel de Linux versiones hasta 5.10.1, tal como es usado con Xen hasta 4.14.x. El backend del bloque PV del kernel de Linux espera que el controlador de subprocesos del kernel restablezca ring-)xenblkd a NULL cuando se detenga. Sin embargo, es posible que el controlador no tenga tiempo de ejecutarse si la interfaz alterna rápidamente entre los estados de conexión y desconexión. Como consecuencia, el backend del bloque puede reutiliza un puntero una vez liberado. Un invitado con mal comportamiento puede desencadenar un bloqueo de dom0 al conectar y desconectar continuamente una interfaz de bloque. No se puede descartar la escalada de privilegios y las fugas de información. Esto solo afecta a los Sistemas con un blkback de Linux", }, ], id: "CVE-2020-29569", lastModified: "2024-11-21T05:24:13.443", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2, impactScore: 6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2020-12-15T17:15:14.707", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202107-30", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4843", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202107-30", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2021/dsa-4843", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://xenbits.xenproject.org/xsa/advisory-350.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.